$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a645211942ec08b765c66e70616463023dcd5b78ef6844e0e84a0f43402e1212d5bc346940608afcac7c70da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000004140)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004040)=[{{&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000340)=[{&(0x7f0000000180)=""/120, 0x78}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/48, 0x30}, {&(0x7f0000004280)=""/217, 0xd9}], 0x4}, 0x20001ff}, {{&(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000000400)=""/44, 0x2c}, {&(0x7f0000000440)=""/28, 0x1c}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/165, 0xa5}, {&(0x7f0000000540)=""/207, 0xcf}], 0x6, &(0x7f0000000240)=""/226, 0xe2}, 0x41}, {{&(0x7f0000003840)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f00000038c0)=""/89, 0x59}, {&(0x7f0000003940)=""/133, 0x85}, {&(0x7f0000003a00)=""/120, 0x78}, {&(0x7f0000003ac0)=""/247, 0xf7}], 0x4, &(0x7f0000003c00)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003cc0)=""/50, 0x32}, {&(0x7f00000041c0)=""/176, 0xb0}, {&(0x7f0000003dc0)=""/123, 0x7b}, {&(0x7f0000003e40)=""/36, 0x24}, {&(0x7f0000003e80)=""/240, 0xf0}], 0x5, &(0x7f0000004000)=""/62, 0x3e}, 0x2}], 0x4, 0x4060, &(0x7f0000004180)={r2, r3+10000000}) 12:53:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x18, 0x0, &(0x7f0000000040)) 12:53:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000000)) 12:53:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async, rerun: 32) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x33fe0}, 0x4, 0xf0}, 0x40) (async, rerun: 32) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000340), 0xffffffffffffffff) (async) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r4, 0x0, &(0x7f00000000c0)=0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r6) sendmsg$NFC_CMD_DEV_UP(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r5}]}, 0x1c}}, 0x0) sendmsg$NFC_CMD_DEP_LINK_DOWN(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="21dc2abd700500ff1e0100", @ANYRES32=r5, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x810) 12:53:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, 0x0, &(0x7f0000000040)) 12:53:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a645211942ec08b765c66e70616463023dcd5b78ef6844e0e84a0f43402e1212d5bc346940608afcac7c70da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000004140)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004040)=[{{&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000340)=[{&(0x7f0000000180)=""/120, 0x78}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/48, 0x30}, {&(0x7f0000004280)=""/217, 0xd9}], 0x4}, 0x20001ff}, {{&(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000000400)=""/44, 0x2c}, {&(0x7f0000000440)=""/28, 0x1c}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/165, 0xa5}, {&(0x7f0000000540)=""/207, 0xcf}], 0x6, &(0x7f0000000240)=""/226, 0xe2}, 0x41}, {{&(0x7f0000003840)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f00000038c0)=""/89, 0x59}, {&(0x7f0000003940)=""/133, 0x85}, {&(0x7f0000003a00)=""/120, 0x78}, {&(0x7f0000003ac0)=""/247, 0xf7}], 0x4, &(0x7f0000003c00)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003cc0)=""/50, 0x32}, {&(0x7f00000041c0)=""/176, 0xb0}, {&(0x7f0000003dc0)=""/123, 0x7b}, {&(0x7f0000003e40)=""/36, 0x24}, {&(0x7f0000003e80)=""/240, 0xf0}], 0x5, &(0x7f0000004000)=""/62, 0x3e}, 0x2}], 0x4, 0x4060, &(0x7f0000004180)={r2, r3+10000000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a645211942ec08b765c66e70616463023dcd5b78ef6844e0e84a0f43402e1212d5bc346940608afcac7c70da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async) clock_gettime(0x0, &(0x7f0000004140)) (async) recvmmsg(0xffffffffffffffff, &(0x7f0000004040)=[{{&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000340)=[{&(0x7f0000000180)=""/120, 0x78}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/48, 0x30}, {&(0x7f0000004280)=""/217, 0xd9}], 0x4}, 0x20001ff}, {{&(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000000400)=""/44, 0x2c}, {&(0x7f0000000440)=""/28, 0x1c}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/165, 0xa5}, {&(0x7f0000000540)=""/207, 0xcf}], 0x6, &(0x7f0000000240)=""/226, 0xe2}, 0x41}, {{&(0x7f0000003840)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f00000038c0)=""/89, 0x59}, {&(0x7f0000003940)=""/133, 0x85}, {&(0x7f0000003a00)=""/120, 0x78}, {&(0x7f0000003ac0)=""/247, 0xf7}], 0x4, &(0x7f0000003c00)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003cc0)=""/50, 0x32}, {&(0x7f00000041c0)=""/176, 0xb0}, {&(0x7f0000003dc0)=""/123, 0x7b}, {&(0x7f0000003e40)=""/36, 0x24}, {&(0x7f0000003e80)=""/240, 0xf0}], 0x5, &(0x7f0000004000)=""/62, 0x3e}, 0x2}], 0x4, 0x4060, &(0x7f0000004180)={r2, r3+10000000}) (async) 12:53:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x100010, r0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f00000000c0)=0x9) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x800, 0x98, 0x5}, 0x18) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000080)=0x1c) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r5, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xc}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x48}, 0x1, 0x0, 0x0, 0x24040010}, 0xc000) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000007050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async, rerun: 32) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (rerun: 32) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) (async, rerun: 32) openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x800, 0x98, 0x5}, 0x18) (async, rerun: 32) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000080)=0x1c) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async, rerun: 64) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async, rerun: 64) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:24 executing program 0: getitimer(0x0, &(0x7f0000000040)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0x0) sendmsg$NFC_CMD_VENDOR(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NFC_ATTR_VENDOR_SUBCMD={0x8, 0x1e, 0x7}, @NFC_ATTR_VENDOR_ID={0x8, 0x1d, 0x1}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r5}]}, 0x34}, 0x1, 0x0, 0x0, 0x40001}, 0x4000080) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x33fe0}, 0x4, 0xf0}, 0x40) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000340), 0xffffffffffffffff) (async) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000340), 0xffffffffffffffff) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r4, 0x0, &(0x7f00000000c0)) (async) ioctl$IOCTL_GET_NCIDEV_IDX(r4, 0x0, &(0x7f00000000c0)=0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r6) sendmsg$NFC_CMD_DEV_UP(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r5}]}, 0x1c}}, 0x0) sendmsg$NFC_CMD_DEP_LINK_DOWN(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="21dc2abd700500ff1e0100", @ANYRES32=r5, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x810) (async) sendmsg$NFC_CMD_DEP_LINK_DOWN(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="21dc2abd700500ff1e0100", @ANYRES32=r5, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x810) 12:53:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a645211942ec08b765c66e70616463023dcd5b78ef6844e0e84a0f43402e1212d5bc346940608afcac7c70da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async) clock_gettime(0x0, &(0x7f0000004140)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004040)=[{{&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000340)=[{&(0x7f0000000180)=""/120, 0x78}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/48, 0x30}, {&(0x7f0000004280)=""/217, 0xd9}], 0x4}, 0x20001ff}, {{&(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000000400)=""/44, 0x2c}, {&(0x7f0000000440)=""/28, 0x1c}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/165, 0xa5}, {&(0x7f0000000540)=""/207, 0xcf}], 0x6, &(0x7f0000000240)=""/226, 0xe2}, 0x41}, {{&(0x7f0000003840)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f00000038c0)=""/89, 0x59}, {&(0x7f0000003940)=""/133, 0x85}, {&(0x7f0000003a00)=""/120, 0x78}, {&(0x7f0000003ac0)=""/247, 0xf7}], 0x4, &(0x7f0000003c00)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003cc0)=""/50, 0x32}, {&(0x7f00000041c0)=""/176, 0xb0}, {&(0x7f0000003dc0)=""/123, 0x7b}, {&(0x7f0000003e40)=""/36, 0x24}, {&(0x7f0000003e80)=""/240, 0xf0}], 0x5, &(0x7f0000004000)=""/62, 0x3e}, 0x2}], 0x4, 0x4060, &(0x7f0000004180)={r2, r3+10000000}) 12:53:24 executing program 0: getitimer(0x0, &(0x7f0000000040)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) (async) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000140)) (async) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0x0) sendmsg$NFC_CMD_VENDOR(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NFC_ATTR_VENDOR_SUBCMD={0x8, 0x1e, 0x7}, @NFC_ATTR_VENDOR_ID={0x8, 0x1d, 0x1}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r5}]}, 0x34}, 0x1, 0x0, 0x0, 0x40001}, 0x4000080) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x1a, 0x0, &(0x7f0000000040)) 12:53:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) (async) openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x800, 0x98, 0x5}, 0x18) (async) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000080)=0x1c) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000100)={r1, 0x10000, 0x9}) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x3, 0x0, &(0x7f0000000040)) r3 = accept4$phonet_pipe(r0, 0x0, &(0x7f0000000000), 0x0) quotactl_fd$Q_SETQUOTA(r3, 0xffffffff80000800, 0xee01, &(0x7f0000000080)={0x2, 0x20, 0x4, 0x7a, 0x1, 0xffff, 0x4, 0x3, 0x3ff}) 12:53:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYBLOB="65661092dbc3d572dbba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212d9bc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x100010, r0, 0x0) (async) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f00000000c0)=0x9) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) (async) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000100)={r1, 0x10000, 0x9}) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x3, 0x0, &(0x7f0000000040)) r3 = accept4$phonet_pipe(r0, 0x0, &(0x7f0000000000), 0x0) quotactl_fd$Q_SETQUOTA(r3, 0xffffffff80000800, 0xee01, &(0x7f0000000080)={0x2, 0x20, 0x4, 0x7a, 0x1, 0xffff, 0x4, 0x3, 0x3ff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) (async) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000100)={r1, 0x10000, 0x9}) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async) accept4$phonet_pipe(r0, 0x0, &(0x7f0000000000), 0x0) (async) quotactl_fd$Q_SETQUOTA(r3, 0xffffffff80000800, 0xee01, &(0x7f0000000080)={0x2, 0x20, 0x4, 0x7a, 0x1, 0xffff, 0x4, 0x3, 0x3ff}) (async) 12:53:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x1b, 0x0, &(0x7f0000000040)) 12:53:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYBLOB="65661092dbc3d572dbba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212d9bc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async, rerun: 32) r1 = socket$inet_sctp(0x2, 0x1, 0x84) (rerun: 32) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) (async, rerun: 32) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) (async, rerun: 32) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000100)={r1, 0x10000, 0x9}) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async) r3 = accept4$phonet_pipe(r0, 0x0, &(0x7f0000000000), 0x0) quotactl_fd$Q_SETQUOTA(r3, 0xffffffff80000800, 0xee01, &(0x7f0000000080)={0x2, 0x20, 0x4, 0x7a, 0x1, 0xffff, 0x4, 0x3, 0x3ff}) 12:53:25 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r2) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r3, 0x1, 0x0, 0x25dfdbfd, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x44}, 0x4, 0xf0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) 12:53:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYBLOB="65661092dbc3d572dbba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212d9bc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = getpid() r3 = accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x0) kcmp$KCMP_EPOLL_TFD(r2, 0xffffffffffffffff, 0x7, r1, &(0x7f00000000c0)={r0, r3, 0x3f}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x1c, 0x0, &(0x7f0000000040)) 12:53:25 executing program 0: getitimer(0x0, &(0x7f0000000040)) (async) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async, rerun: 64) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0x0) (rerun: 64) sendmsg$NFC_CMD_VENDOR(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NFC_ATTR_VENDOR_SUBCMD={0x8, 0x1e, 0x7}, @NFC_ATTR_VENDOR_ID={0x8, 0x1d, 0x1}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r5}]}, 0x34}, 0x1, 0x0, 0x0, 0x40001}, 0x4000080) (async, rerun: 32) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (rerun: 32) 12:53:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x100010, r0, 0x0) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x100010, r0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) (async) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f00000000c0)=0x9) (async) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f00000000c0)=0x9) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e22, @private=0xa010100}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e24, 0x1, @mcast2, 0x8}, @in={0x2, 0x4e23, @multicast2}], 0x5c) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000), 0x5, 0x101100) ioctl$SNDCTL_TMR_START(r1, 0x5402) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba2016463023dccab78ef6844e0e84a0f43402e1212ddbc346720608afcac7740da80a8ab752eff2"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000480), 0x8202, 0x0) sendto$inet(r3, &(0x7f0000000580)="5e36ea72c3d07ea74b1a4e989315780acc65cfb96a19f023176fae9922e37af3c7447965263e4313631d5a6bb2d9da00c12d813dfcf4ba45503c8e96c418bb2c31cbcb76db66766ac8751ae3a62018bf3279d811a1638ecf1b249df0839e927966758a23d601149878d2c97c0f18401c557b82f869cdb9eb1da358e0e938443ce7b616", 0x83, 0x20000040, &(0x7f0000000540)={0x2, 0x4e23, @loopback}, 0x10) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000180)={0x8, [[0x9, 0x75f, 0x8001, 0x9, 0x1, 0x6, 0x20, 0xd715], [0x3e, 0x2, 0x3, 0x7, 0x9, 0x54ff, 0x33d, 0xfffffff8], [0xffff, 0x5, 0x40, 0x2, 0xe5, 0x1, 0x5, 0x802a]], '\x00', [{0x1000, 0x1ff, 0x1, 0x0, 0x0, 0x1}, {0xffffff80, 0xfff, 0x1, 0x0, 0x1}, {0x2, 0xfffff801, 0x0, 0x1, 0x0, 0x1}, {0x8, 0x4, 0x1, 0x1}, {0x9, 0x3f, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x1800, 0x1, 0x0, 0x1}, {0xff, 0x53, 0x1, 0x0, 0x0, 0x1}, {0x8000, 0x5, 0x1, 0x1, 0x1, 0x1}, {0x5, 0x4d, 0x0, 0x1, 0x1}, {0x3, 0x8001, 0x0, 0x0, 0x1, 0x1}, {0x8, 0x24, 0x0, 0x1, 0x1}, {0x10001, 0x10eb, 0x0, 0x1}], '\x00', 0x2}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) recvfrom$unix(r4, &(0x7f0000000080)=""/182, 0xb6, 0x10021, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e21}, 0x6e) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r1) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000180)=0x0) sendmsg$NFC_CMD_ENABLE_SE(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x54, r2, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NFC_ATTR_SE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_SE_INDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4811}, 0x400008c0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), r0) sendmsg$NL802154_CMD_SET_CHANNEL(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x6c, r6, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_CHANNEL={0x5, 0x8, 0x10}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0xc}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x7}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x10}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x60) sendmsg$NFC_CMD_FW_DOWNLOAD(r5, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x30, r2, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@NFC_ATTR_FIRMWARE_NAME={0xb, 0x14, ')/-/,$*'}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000050}, 0x4080) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r7) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r8, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:25 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) (async) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r2) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r3, 0x1, 0x0, 0x25dfdbfd, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x44}, 0x4, 0xf0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) 12:53:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000040)) 12:53:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async, rerun: 64) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async, rerun: 64) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = getpid() (async) r3 = accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x0) kcmp$KCMP_EPOLL_TFD(r2, 0xffffffffffffffff, 0x7, r1, &(0x7f00000000c0)={r0, r3, 0x3f}) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) (async) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) (async) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e22, @private=0xa010100}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e24, 0x1, @mcast2, 0x8}, @in={0x2, 0x4e23, @multicast2}], 0x5c) (async) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) (async) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r1) (async) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0x0) (async, rerun: 64) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000180)=0x0) (rerun: 64) sendmsg$NFC_CMD_ENABLE_SE(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x54, r2, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NFC_ATTR_SE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_SE_INDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4811}, 0x400008c0) (async, rerun: 64) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), r0) sendmsg$NL802154_CMD_SET_CHANNEL(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x6c, r6, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_CHANNEL={0x5, 0x8, 0x10}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0xc}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x7}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x10}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x60) (async) sendmsg$NFC_CMD_FW_DOWNLOAD(r5, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x30, r2, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@NFC_ATTR_FIRMWARE_NAME={0xb, 0x14, ')/-/,$*'}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000050}, 0x4080) (async) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r7) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r8, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:25 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r2) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r3, 0x1, 0x0, 0x25dfdbfd, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x44}, 0x4, 0xf0}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) 12:53:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) (async) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e22, @private=0xa010100}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e24, 0x1, @mcast2, 0x8}, @in={0x2, 0x4e23, @multicast2}], 0x5c) (async) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) (async) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async, rerun: 64) r1 = socket$inet_sctp(0x2, 0x1, 0x84) (async, rerun: 64) r2 = getpid() (async) r3 = accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x0) kcmp$KCMP_EPOLL_TFD(r2, 0xffffffffffffffff, 0x7, r1, &(0x7f00000000c0)={r0, r3, 0x3f}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x1e, 0x0, &(0x7f0000000040)) 12:53:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000), 0x5, 0x101100) ioctl$SNDCTL_TMR_START(r1, 0x5402) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba2016463023dccab78ef6844e0e84a0f43402e1212ddbc346720608afcac7740da80a8ab752eff2"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000480), 0x8202, 0x0) sendto$inet(r3, &(0x7f0000000580)="5e36ea72c3d07ea74b1a4e989315780acc65cfb96a19f023176fae9922e37af3c7447965263e4313631d5a6bb2d9da00c12d813dfcf4ba45503c8e96c418bb2c31cbcb76db66766ac8751ae3a62018bf3279d811a1638ecf1b249df0839e927966758a23d601149878d2c97c0f18401c557b82f869cdb9eb1da358e0e938443ce7b616", 0x83, 0x20000040, &(0x7f0000000540)={0x2, 0x4e23, @loopback}, 0x10) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000180)={0x8, [[0x9, 0x75f, 0x8001, 0x9, 0x1, 0x6, 0x20, 0xd715], [0x3e, 0x2, 0x3, 0x7, 0x9, 0x54ff, 0x33d, 0xfffffff8], [0xffff, 0x5, 0x40, 0x2, 0xe5, 0x1, 0x5, 0x802a]], '\x00', [{0x1000, 0x1ff, 0x1, 0x0, 0x0, 0x1}, {0xffffff80, 0xfff, 0x1, 0x0, 0x1}, {0x2, 0xfffff801, 0x0, 0x1, 0x0, 0x1}, {0x8, 0x4, 0x1, 0x1}, {0x9, 0x3f, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x1800, 0x1, 0x0, 0x1}, {0xff, 0x53, 0x1, 0x0, 0x0, 0x1}, {0x8000, 0x5, 0x1, 0x1, 0x1, 0x1}, {0x5, 0x4d, 0x0, 0x1, 0x1}, {0x3, 0x8001, 0x0, 0x0, 0x1, 0x1}, {0x8, 0x24, 0x0, 0x1, 0x1}, {0x10001, 0x10eb, 0x0, 0x1}], '\x00', 0x2}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) recvfrom$unix(r4, &(0x7f0000000080)=""/182, 0xb6, 0x10021, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e21}, 0x6e) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) syz_open_dev$audion(&(0x7f0000000000), 0x5, 0x101100) (async) ioctl$SNDCTL_TMR_START(r1, 0x5402) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba2016463023dccab78ef6844e0e84a0f43402e1212ddbc346720608afcac7740da80a8ab752eff2"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000480), 0x8202, 0x0) (async) sendto$inet(r3, &(0x7f0000000580)="5e36ea72c3d07ea74b1a4e989315780acc65cfb96a19f023176fae9922e37af3c7447965263e4313631d5a6bb2d9da00c12d813dfcf4ba45503c8e96c418bb2c31cbcb76db66766ac8751ae3a62018bf3279d811a1638ecf1b249df0839e927966758a23d601149878d2c97c0f18401c557b82f869cdb9eb1da358e0e938443ce7b616", 0x83, 0x20000040, &(0x7f0000000540)={0x2, 0x4e23, @loopback}, 0x10) (async) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000180)={0x8, [[0x9, 0x75f, 0x8001, 0x9, 0x1, 0x6, 0x20, 0xd715], [0x3e, 0x2, 0x3, 0x7, 0x9, 0x54ff, 0x33d, 0xfffffff8], [0xffff, 0x5, 0x40, 0x2, 0xe5, 0x1, 0x5, 0x802a]], '\x00', [{0x1000, 0x1ff, 0x1, 0x0, 0x0, 0x1}, {0xffffff80, 0xfff, 0x1, 0x0, 0x1}, {0x2, 0xfffff801, 0x0, 0x1, 0x0, 0x1}, {0x8, 0x4, 0x1, 0x1}, {0x9, 0x3f, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x1800, 0x1, 0x0, 0x1}, {0xff, 0x53, 0x1, 0x0, 0x0, 0x1}, {0x8000, 0x5, 0x1, 0x1, 0x1, 0x1}, {0x5, 0x4d, 0x0, 0x1, 0x1}, {0x3, 0x8001, 0x0, 0x0, 0x1, 0x1}, {0x8, 0x24, 0x0, 0x1, 0x1}, {0x10001, 0x10eb, 0x0, 0x1}], '\x00', 0x2}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) (async) recvfrom$unix(r4, &(0x7f0000000080)=""/182, 0xb6, 0x10021, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e21}, 0x6e) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) (async) 12:53:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r4) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x34, r5, 0x601, 0x0, 0x0, {0x6, 0x0, 0x3}, [@NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local={0xac, 0x17, 0x34}}]}, 0x34}, 0x1, 0x2000004}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) sendmsg$NL802154_CMD_NEW_INTERFACE(r7, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, r8, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@NL802154_ATTR_EXTENDED_ADDR={0xc, 0x17, {0xaaaaaaaaaaaa0202}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, r5, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x13}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r1) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000140)) (async) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000180)) (async) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000180)=0x0) sendmsg$NFC_CMD_ENABLE_SE(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x54, r2, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NFC_ATTR_SE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_SE_INDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4811}, 0x400008c0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), r0) sendmsg$NL802154_CMD_SET_CHANNEL(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x6c, r6, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_CHANNEL={0x5, 0x8, 0x10}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0xc}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x7}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x10}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x60) sendmsg$NFC_CMD_FW_DOWNLOAD(r5, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x30, r2, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@NFC_ATTR_FIRMWARE_NAME={0xb, 0x14, ')/-/,$*'}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000050}, 0x4080) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r7) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r8, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r8, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r4) (async) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x34, r5, 0x601, 0x0, 0x0, {0x6, 0x0, 0x3}, [@NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local={0xac, 0x17, 0x34}}]}, 0x34}, 0x1, 0x2000004}, 0x0) (async) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) sendmsg$NL802154_CMD_NEW_INTERFACE(r7, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, r8, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@NL802154_ATTR_EXTENDED_ADDR={0xc, 0x17, {0xaaaaaaaaaaaa0202}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) (async) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, r5, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x13}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "33dd0981f6ad0c54a9fe8707741b1e7d5e7157377bf63113c0b46b4aa14cbe5149c6ad7f1cef276aa1f7c5279886aca08a3fe7718751131ae16539f15c2e841ea4f403420864ea42d9c6a2d4a903bdc4d724f048af70284d3d338a265e8042d83856865de667a16e60a9fd9788b60dd070c77ff4166df9031dfdef317a95d654ed90f8520dab07c0cda3b4092a59b144e0c2d47ea0d79f18c665c567e541815eb6e9f08b6796438d54aca57874b04ccf7d2d"}, 0xb6) r1 = socket$inet_sctp(0x2, 0x1, 0x84) accept$unix(r0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x21, 0x0, &(0x7f0000000040)) 12:53:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r1 = syz_open_dev$audion(&(0x7f0000000000), 0x5, 0x101100) ioctl$SNDCTL_TMR_START(r1, 0x5402) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba2016463023dccab78ef6844e0e84a0f43402e1212ddbc346720608afcac7740da80a8ab752eff2"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r2 = socket$inet_sctp(0x2, 0x1, 0x84) (async) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000480), 0x8202, 0x0) sendto$inet(r3, &(0x7f0000000580)="5e36ea72c3d07ea74b1a4e989315780acc65cfb96a19f023176fae9922e37af3c7447965263e4313631d5a6bb2d9da00c12d813dfcf4ba45503c8e96c418bb2c31cbcb76db66766ac8751ae3a62018bf3279d811a1638ecf1b249df0839e927966758a23d601149878d2c97c0f18401c557b82f869cdb9eb1da358e0e938443ce7b616", 0x83, 0x20000040, &(0x7f0000000540)={0x2, 0x4e23, @loopback}, 0x10) (async) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000180)={0x8, [[0x9, 0x75f, 0x8001, 0x9, 0x1, 0x6, 0x20, 0xd715], [0x3e, 0x2, 0x3, 0x7, 0x9, 0x54ff, 0x33d, 0xfffffff8], [0xffff, 0x5, 0x40, 0x2, 0xe5, 0x1, 0x5, 0x802a]], '\x00', [{0x1000, 0x1ff, 0x1, 0x0, 0x0, 0x1}, {0xffffff80, 0xfff, 0x1, 0x0, 0x1}, {0x2, 0xfffff801, 0x0, 0x1, 0x0, 0x1}, {0x8, 0x4, 0x1, 0x1}, {0x9, 0x3f, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x1800, 0x1, 0x0, 0x1}, {0xff, 0x53, 0x1, 0x0, 0x0, 0x1}, {0x8000, 0x5, 0x1, 0x1, 0x1, 0x1}, {0x5, 0x4d, 0x0, 0x1, 0x1}, {0x3, 0x8001, 0x0, 0x0, 0x1, 0x1}, {0x8, 0x24, 0x0, 0x1, 0x1}, {0x10001, 0x10eb, 0x0, 0x1}], '\x00', 0x2}) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) recvfrom$unix(r4, &(0x7f0000000080)=""/182, 0xb6, 0x10021, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e21}, 0x6e) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:26 executing program 0: getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x8}, &(0x7f0000000300)=0x8) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000140)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r2, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x34}, 0x1, 0x0, 0x0, 0x8084}, 0x4000080) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r4, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "33dd0981f6ad0c54a9fe8707741b1e7d5e7157377bf63113c0b46b4aa14cbe5149c6ad7f1cef276aa1f7c5279886aca08a3fe7718751131ae16539f15c2e841ea4f403420864ea42d9c6a2d4a903bdc4d724f048af70284d3d338a265e8042d83856865de667a16e60a9fd9788b60dd070c77ff4166df9031dfdef317a95d654ed90f8520dab07c0cda3b4092a59b144e0c2d47ea0d79f18c665c567e541815eb6e9f08b6796438d54aca57874b04ccf7d2d"}, 0xb6) r1 = socket$inet_sctp(0x2, 0x1, 0x84) accept$unix(r0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "33dd0981f6ad0c54a9fe8707741b1e7d5e7157377bf63113c0b46b4aa14cbe5149c6ad7f1cef276aa1f7c5279886aca08a3fe7718751131ae16539f15c2e841ea4f403420864ea42d9c6a2d4a903bdc4d724f048af70284d3d338a265e8042d83856865de667a16e60a9fd9788b60dd070c77ff4166df9031dfdef317a95d654ed90f8520dab07c0cda3b4092a59b144e0c2d47ea0d79f18c665c567e541815eb6e9f08b6796438d54aca57874b04ccf7d2d"}, 0xb6) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) accept$unix(r0, 0x0, &(0x7f0000000000)) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async) 12:53:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:26 executing program 0: getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x8}, &(0x7f0000000300)=0x8) (async) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r1) (async) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000140)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r2, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x34}, 0x1, 0x0, 0x0, 0x8084}, 0x4000080) (async) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r4, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r4) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x34, r5, 0x601, 0x0, 0x0, {0x6, 0x0, 0x3}, [@NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local={0xac, 0x17, 0x34}}]}, 0x34}, 0x1, 0x2000004}, 0x0) (async, rerun: 64) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) sendmsg$NL802154_CMD_NEW_INTERFACE(r7, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, r8, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@NL802154_ATTR_EXTENDED_ADDR={0xc, 0x17, {0xaaaaaaaaaaaa0202}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) (async, rerun: 32) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, r5, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x13}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) (async, rerun: 32) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYBLOB="65661092bac300000000000000005c66e7061601000000d5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a03000000ec3f5a2d2061879c56fb82dfae138e8a52391f574d3aa830577dcad0029d6da53ead8f252561cda22ecd532414cf3f585519d88bdc1f40d311c243aebdcbdef4898c3c51e75148a1b280a2391e361e3d8d3169b78e5ba0faf3d7889fe1"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x200, 0x3fc, 0x0, 0x32}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0x8) shutdown(r3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xffff0, 0x6}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000140)={r4, 0x0, &(0x7f00000001c0)=""/78}, 0x90) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(0xffffffffffffffff, 0x7a8, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x200, 0x3fc, 0x0, 0x32}, 0x9c) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0x8) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x82, &(0x7f0000000100)={r8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000200)={r8, @in={{0x2, 0x4e21, @local}}, 0x0, 0x51, 0x3, 0x800, 0x0, 0xfa0b, 0x5}, &(0x7f00000002c0)=0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={r8, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x5, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x3}]}, &(0x7f0000000440)=0x10) r9 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r10, @in={{0x2, 0x4e21, @local}}, 0x0, 0x51, 0x3, 0x800, 0x0, 0xfa0b, 0x5}, &(0x7f00000002c0)=0x9c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r10, 0x3a, "165390b0fa280d5bd2e2b9df8abc74fd18698750e779af8236fdba0f89292a8b2fd5ca8d54f2800f823db4fe63de7cad1f362134fef4bae6186d"}, &(0x7f0000000000)=0x42) 12:53:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x22, 0x0, &(0x7f0000000040)) 12:53:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "33dd0981f6ad0c54a9fe8707741b1e7d5e7157377bf63113c0b46b4aa14cbe5149c6ad7f1cef276aa1f7c5279886aca08a3fe7718751131ae16539f15c2e841ea4f403420864ea42d9c6a2d4a903bdc4d724f048af70284d3d338a265e8042d83856865de667a16e60a9fd9788b60dd070c77ff4166df9031dfdef317a95d654ed90f8520dab07c0cda3b4092a59b144e0c2d47ea0d79f18c665c567e541815eb6e9f08b6796438d54aca57874b04ccf7d2d"}, 0xb6) r1 = socket$inet_sctp(0x2, 0x1, 0x84) accept$unix(r0, 0x0, &(0x7f0000000000)) (async) accept$unix(r0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @private=0xa010100}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x44}, 0x4, 0xf0}, 0x0) 12:53:26 executing program 0: getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x8}, &(0x7f0000000300)=0x8) (async) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r1) (async) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000140)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r2, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x34}, 0x1, 0x0, 0x0, 0x8084}, 0x4000080) (async) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r4, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @private=0xa010100}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x44}, 0x4, 0xf0}, 0x0) 12:53:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000a40)=0xc) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x7ff) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005900)=[{{&(0x7f0000000b00)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}}, {{&(0x7f0000000d00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000d80)="db7c6f6712faaea943818c54a05505f7eb94c346e57b1db5b40e73ca86bbcc105e80340d7aca13dc96ee0961220df4cafa1d775ff89c51454fc2cc257c36a94953ca4b6ac6c9ba6af673e12b9038e5981dbb01f4660fb32c56fce03941dad4f764ec", 0x62}, {&(0x7f0000001040)="997b17e7b995f110eed2710ba948f0de5242cb0360f09ea7a74b79f08e7cbe890551db32c81d43d20a28319bf81ca27f0fc79825edc3d173771a0ac9524020e4169529aac822f423ff7460b23a5fd0861139b7395c629727091849fe73c5e9231987dd68993d827a075737a92ef9efc609fb3881e240742540a59340cf", 0x7d}], 0x2, &(0x7f00000059c0)=ANY=[@ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYBLOB="000003e200001863830cf35cfb0f170000f600000000004eec5abb9f29e0ffe898d5d9762117cef90481321b9eaa1d46ba602c56dfd79effc1cba7c936", @ANYBLOB="c821c71b3d62b3b82c417d3dd508e03b7a61fccf97d31150e9d532fd44a57cd05db896b17b35ed5e7f56729b20ced2257f0acb8f7b745db116e2a6b7fffbf8a58548a7aefd19422e0af0c96c3eeba13c6963c5b9915a3e4617d75178a671a0", @ANYRES16=r3, @ANYBLOB="bbcdb5bd060c19ec979fc69886288e2fe90c28e89d8a5798fef7b4d684b1292803c3fb163dfc96ae4235657e57ac5fc668fa8c263e721ca6bf40f25a0544899a64e334b339413307d6234f6953404f5621672e11167aa0ecd940cda21606f5416b86dc0c2a4c455561fe72ba1f83aad33c5c0822bcee3d1087e9d549481ee434cffb4974c1835024899853f53fee6e899d6483132727b74c62aa15d426e07a31296299d9ab4600067df02a1fc5dce2717491653d33d3aaac65c323b0068f7522b384437d801f70edf24ef661dfd197082ea26d54966095a2ebe2dc5d4de6dc8a974e6dbd65a618d564b37790fcd6bc6bcce1448f49acc7b8132ef4c4a766a10fe5fa3974080f382f8892ea8fe839771f9db5c29e9ff9bc66b2d52c98e6898151a2e5536742099dc04e0eb02c401f97fc30db1060b438b6fb166ef5e60a2ba7d99bff32093021934c95b8ae9ed0204bfa50673d72c8eea48cadd83128a269e3341c24363c657c852aa6d99c72b3a2f4709519bd55c28e58992b1a89e923cc213f021b439f55c28081d32a33104426a51e1bbe78c9db2016025cc52162a49e6d4268555cf1ea5a315edc480ca7e77311805161801407fadce9e40955847c143e69517bf1facf13ebc6d33a50760644642dac9e2381961c0a5126af15cb5144ed25064cfa618768ae45d64b62b53312a0dfb19a0507a96f45fb5c039bf2bfb02887676f4b186a55b29600872f2722af7cb5fd5bb9ce887bc6105cacb0f3c7a3d498be6a604baf48d49db49442d7cd1cf825d6883ef576b7bf7f43b67a9acbaf13777b7afb77ae651fdff2b446087963bf2d4666c649829eb8cf3d4d4bda9fbe3806c80525447ee2da3b2c7371b8513198cc40450dd3c6bd1483215baf2124ddcaf733902ffb51593d9bcf9099e0958393893a8e41811272693fc1c6853855cdc109015071b10a0f27ed25ab2f75a2f3f48ea99767726b8b470a9faaeb23aedcb57c062d6dab604c503de856c3750826e77ac55a9eaee90d2473afa9839995eb783429f513e405e74094e97aa555bac0ce8b8a8a5f22883eb510efeb208895ad43c9424a74b14eaa76c3ec862261cfa2219d18cdac7fec1501175a243735b698d2303941d939eef969b85e530e8fc45fab033b2cbff6ab45ebc08091f28fbea9a790744346a49c8f8d2332ba477670871bdf59bf0a4423761e320ee679ee6e1b73a42880dbcf59bacd416127dc3413fcddd5bb8aa4c43e3a488d11590b5741d2823bb293ac50dd637d6391d188ef40bbdafbd243f0e43308555309c577a30c3c5c2e896c9872a2a5befef770645559a0c811703fc239a0af9bd4c557d4d2df862810b3dfd3cceff0b5ede33b1c9fc5a24d4a95c382303ab9e67b57713fe7422966ea9509f9f371698ef79de2b9c8bf3a0994f2a1bfee051ce99c5a0bdc49f3270236e0e77b4a7cba9d9259fc9307fca72d942ac35f7bac2a945acc420b9e750d0b72180ac87c92d8dbd551aa9a3e791bc57ecf5cc36f55f84a8f68731e5fd4b185b24f368d465f5a8ac10be24625a25e89592b7a4af014e28be926ceac0627990f834ea4d8759ad50c1fba3d0e9c9eead07100e24e634b1fca2aed121aa4d7e8af9c401cd6530d13d8fd215330d8743af859c4f18923089ce3c0190c6c539f53335576cdbb9f4a53e7470850cdf107cb6aa39550b61a105b75fb4c434a031391a790169583411c7aebc847370f250378536955c1b39a890374d649935c407d909980dbc5bfd4897754b60cf152d56ad5b3a078d78a0b65daa950bd231b0f9581430be46452c9fd2c090f488a817f3de7b6abce475ae7d6c3c43c3c442041e3b12334c2986ec0c8fc677cb08fb713c55d87d1ccb6b8b189b74b8b7ed5432f29f24fee74e241c957968d340a0dc9d91fa23c103caf581685146a7aad2b6adcd3e527cca49f2b989a8aa5786f492f7ba948362850fb24c48b9bed6643f273c434701b09b3d91b3d5db4d8297dfca2de0382ecebc900138199f8d3588e13e3ee821ccb6c9c0a9626b395bf157a6082dcdbba338c158012df156885f62d813e3b0c7b6f9323701f0fd5de9cd72228775e1af267621bbb5ac17b6407fc21528f51f886b305fd021190fe066606a8d1839cfc578b6cc4cca9f2dcdecb5e7b84945e12c7033d0d114a2db124d8a1c0217875b05e92b34aa79ef3799900cf671d5d600666f86a8ba21349d88bb1a87758e4e5e431fcb8f844c8a87aaf78bfeeef77fa3d2b471ddbc6aa291b18aee96e389d03693387428f33d046e54132e840e756bc0022d91df7b7fad5d022a6c47640326683017a528f031bd7c22fe471ba7ae7a589b5bb4f321878b79c67713e11de30ece0f9efea6577497135a744409d9c5b768f89353b22574672db23b9de3ad439854c0c75f6e6e6fbaa093e7ee6e42767aa76eb3d8231edf6acb5218840333c1edc26ddec707572d46a2fa0088ae93ccc4f46ca8fa87ff10e67d45462294f512b038bf1df78f78726192ce1c78012142522f02fad013a806bf346c426d3ae48759c297c6a998dc32c5a89262024e50a258c0657eea949cde8ba6d65614706774360d859cf4e2b3f3c9d4c4d62fb3cd49861757db2d87eb7185220cf6585b041c4e1cff0ccc0f566d20f04c4686b0c89473384ad3e6ba6e2fdce72ef507b72c26794a4b7cea765529fd099945fe20997811618a6363deafec4e4d42aab9401728eac0211878805ebca016ee7f2ef13540d5adf30e863cda640a007c3dc4e4e66757b18cc9971eb7a6dcc87469d670aa5b10d6b74d91996127f9535aeb6ee2f13a311f2ac138e7d55b28148a288cc32a601524d42e69f4a91af321e07c986878b1bd0d232b658a89273a75fa7acf03d3240ae20575e7c838daed9afecf742e095f100dd24bcc3824c5f805cccba5455ed84821799108e0aacd3013926fd434d5c68407f6eba0a64a38f641f7561829a96c83ce78c5fcd513dcf3ba4b3530bcdbf7194b900ea76a427aaf530eb2de009459fd7a8d32ddad13f938434dc66288d85fef8911761881344d5766772bfb899cf226dfa9c215949799b775c4b3dd73bed7c6647155f2f81b2a73e934ce99a84796ccbd84a2e624faf15e61a1cd06027b157778d667277979ded26e23aab1c36a523769df1e99128e6503dee2e0a14a73d0b340fe5c6681cb2ea42c51920716916b82cc6aefb46a7f50d4ee8b9e099aa6393e14c3d2c4c169402e5da62486723e201ab5a076ed8b0ef054fcb1986e7c576b88dbb954e45637e38b7182dd3dc69483f67ec1ba6edb178f914a2e50cee9074caab5f040a8601df1602a241b0e77f1aacaf0a0e1639fc730b64b8819eb1d4c699542dc60557547756fc1d6b336620f2e262c4660224f6101bf0b956bfdc297fe1c953136cba9efd9a1daa54014b33b311054f80c1aa56fbff43dcc8bac62fdc30fbc7caeb4d998616e8c4be4679abd44ff1e3faeddde79a05c70df9d29adb495a3bbba50a24c821bf19ab8288ddea6fe4dc24cbd2195a946c5f1632b51ede9d39c72d6b994fe3c8b6e9d24e1113ab295424db4522b167e197be6c70ae22e3f7c3bb3d4e36013271f77b35dba9f4eeb8be731134a1f9f3573509a9b6b196cd985e1a77f3785a531dbb8d956880918c7684230194aee457e2146d66ce1b02ef0d593214ffa9244363fa42b62bb13f9591c617ed46a45417b11135096bc838729bea7ee2c167bfcc6f1b6a0c6571dbe41474b9ab8b4388e4035006e915ad14fb12f3bf8680298571569078bd74aa15c9ae02f96264a1776771ffd343a8974fa89cf390740a8a254ee55f1eb83e4b555cf818178827973c8a68c1ba9c18c913391c6908f2ce709105918f35b33ad9dcdf7a20030fe97fdc635ca6f3f611ab1562e96775f38554e55e300bd3d2d5eb4fed010b34644fc5e2c87f3f123510254c01288f9c393b75a4630e1f2a0b550b339b50c29b066cb085b147581298063bd0a646304bda84ac3897e07e174454d2e73bf00ffc0c6185a140a35baabba07d28cf98ab9309c8fdcb974124d98787408519a83a20e00f45501a50b1e2fc97c55ca3287213551a93bbe91a97eb9751d3eb1a74464585519a17aed2bee684934c36529ca1304ff9d0a6061dba6933bcf1175d3b79dfda2d6edafd6b6a335dc9623a89935961fd6ceaa3567d73a115f48f1769544cfe9f8b448699594a18a057ef1f1bf64c46de8d7eecb6e165df25d07eea061b7f2d6ef5f267a12182498c7317035cc04474167ca41ddafd795047f85ddfc873efb7f5b430abe05d73e79c8d9b1a2b1dfcd3fe4f9c5f68de6804d17c89d120501a739626195c3f68d52c23deefe67df68c7e40119079a77161039420e326408a225417ac9d07cc0340944afa73b18575b83d68a5b06969f78d2ef8cdb3295223bc86d92b7964ac2e00914a35a9237cdd64786e161177c212cce7bda58cb314619c8447f61386121e2340a149e8a084798fbe38feabed356a60544f0524d9add6c0a3c4fede28881a8a20374fbfe124b76d8ede8452b13df8ad215e0f09f7cc50ab46a8a1c1025468b27d0ddd2c02b254d22ebf064a10f6b5c4567d1232d43390b0f8d2211563f004e74ef4d3e57afcf9db05ae987a64be329a3fbe3788e0b15ebaa6d9b8f30b8fdad0bdf9df47057cbc0463c180da7f91407c2c25e7e2f812443585fa968b26c72a99041c9b8fc3ee89580c4107b81feecf9e8967fdbacf619ef99b68c0eef4d54d6458154036450fa80015da6c92fb37d8d71269354960b290a91c8c2e8878e8a90ac33e1e19b451e1bff6c24ed0dd72cb590ce7556945743f796ae51f9cc2bf1a2464eef97532f944ad7608f42eab67903567957430239193769b1fbe9fec9191141bf4cd2ef371586ac96bc1c9756aadf411a777d5d9895f0100ffffd46c02efdaa9b9236bac203e6300603b5caa1cec534acfe0c84776f899587f591ef9e3b59b49e9ca498571d5c1fff2a3c71c80aa6d1b0be5ea42b576d8b6331d7378cf2866f809207212740ac0b713c45b4989027ce5b288f6b0", @ANYRES32=r4, @ANYRESHEX=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4], 0x58, 0x4000}}, {{0x0, 0x0, &(0x7f0000003800)=[{0x0}, {&(0x7f00000011c0)="1dd2c49cf706608bbd87fa6d1bf41126451a09f20b4c5d85a377f0297673b7505c63aae193fb1accb67aec20d0cb31bb91dd3666262d169ab81d29df051f5fc58b459811dfc8490cd197ccb8eb99cebe1f26a5b9b4e20cd4215a781dbd911251d20e5ceabc148faa7fd206ae4408027847ef01ac2ee6b2c1759976", 0x7b}, {&(0x7f00000012c0)="8cc2cd970853b649de0fc1d832ee3b40e07e23bce07e5ec45a30c7f37982cd0fa7f78ef0384243f326a7d26bc538f90897b00e45f5fa4d59d96c4320b2ed1372a0fd1cf6126f24002c9c17efc851016a7d8502b453261718e5411ccd3c17839647ee8dbdd9d662b3609a2f7f24ca5b84f0fdfa52803836093b977f0f5e171e04459d81745f036f93d02b29decb50b87a9a0d1c416d2e9cb999925f2da8ae011be45ef095cd5e84756c552a385ca29d9e0187ef73d48344846b472e3296fcf85f63de3c468ddaf29650e2c3c765", 0xcd}, {&(0x7f00000013c0)="9c9c775afd8139e61f5adb4a5abf5cf1272273e76b306603d91bdf0742180b22fb120febc37a33193133d938d5a97c068b65e771f202b3d2275cce99dc3013217c36320a164993e2e354f06cf75fcc4a", 0x50}, {&(0x7f0000001480)}, {&(0x7f00000014c0)}, {0x0}, {&(0x7f0000003740)="0bb656c69045ea688f52535283cbc1124d7599920c4ac1c49c2479cfba2f54c07878f92c5aab65b160cddb79e91d07ff2d7cb68ce899ad4e9e0644c358a6e71b31a4cce0ec02dc8cc7b5ee8566a9cdf06a46e88dd8c8cd13fdb4a8", 0x5b}], 0x8, &(0x7f0000001600)=[@rights={{0x1c, 0x1, 0x1, [r5, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, 0xee01}}}, @cred={{0x1c}}], 0x60, 0x20000000}}], 0x3, 0x4000000) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in=@multicast2, 0x4e20, 0x9, 0x4e23, 0x6c89, 0x2, 0x0, 0x100, 0x0, 0x0, r6}, {0x4, 0x0, 0x1, 0x5, 0x3, 0x0, 0x2, 0x5}, {0x99, 0x1, 0xffffffffffffffff, 0x9}, 0xfff, 0x6e6bb5, 0x0, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x4d2, 0x33}, 0xa, @in=@remote, 0x3501, 0x0, 0x1, 0x3, 0x6, 0x800, 0x7}}, 0xe8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:26 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYBLOB="65661092bac300000000000000005c66e7061601000000d5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a03000000ec3f5a2d2061879c56fb82dfae138e8a52391f574d3aa830577dcad0029d6da53ead8f252561cda22ecd532414cf3f585519d88bdc1f40d311c243aebdcbdef4898c3c51e75148a1b280a2391e361e3d8d3169b78e5ba0faf3d7889fe1"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x200, 0x3fc, 0x0, 0x32}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0x8) shutdown(r3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xffff0, 0x6}, 0x48) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xffff0, 0x6}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000140)={r4, 0x0, &(0x7f00000001c0)=""/78}, 0x90) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(0xffffffffffffffff, 0x7a8, 0x0) (async) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(0xffffffffffffffff, 0x7a8, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) (async) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x200, 0x3fc, 0x0, 0x32}, 0x9c) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0x8) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x82, &(0x7f0000000100)={r8}, &(0x7f0000000140)=0x8) (async) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x82, &(0x7f0000000100)={r8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000200)={r8, @in={{0x2, 0x4e21, @local}}, 0x0, 0x51, 0x3, 0x800, 0x0, 0xfa0b, 0x5}, &(0x7f00000002c0)=0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={r8, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x5, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x3}]}, &(0x7f0000000440)=0x10) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={r8, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x5, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x3}]}, &(0x7f0000000440)=0x10) r9 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r10, @in={{0x2, 0x4e21, @local}}, 0x0, 0x51, 0x3, 0x800, 0x0, 0xfa0b, 0x5}, &(0x7f00000002c0)=0x9c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r10, 0x3a, "165390b0fa280d5bd2e2b9df8abc74fd18698750e779af8236fdba0f89292a8b2fd5ca8d54f2800f823db4fe63de7cad1f362134fef4bae6186d"}, &(0x7f0000000000)=0x42) (async) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r10, 0x3a, "165390b0fa280d5bd2e2b9df8abc74fd18698750e779af8236fdba0f89292a8b2fd5ca8d54f2800f823db4fe63de7cad1f362134fef4bae6186d"}, &(0x7f0000000000)=0x42) 12:53:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x44}, 0x4, 0xf0}, 0x4000) 12:53:26 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @private=0xa010100}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x44}, 0x4, 0xf0}, 0x0) 12:53:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x44}, 0x4, 0xf0}, 0x4000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x44}, 0x4, 0xf0}, 0x4000) (async) 12:53:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x23, 0x0, &(0x7f0000000040)) 12:53:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x2000) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) (async) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000a40)=0xc) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x7ff) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005900)=[{{&(0x7f0000000b00)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}}, {{&(0x7f0000000d00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000d80)="db7c6f6712faaea943818c54a05505f7eb94c346e57b1db5b40e73ca86bbcc105e80340d7aca13dc96ee0961220df4cafa1d775ff89c51454fc2cc257c36a94953ca4b6ac6c9ba6af673e12b9038e5981dbb01f4660fb32c56fce03941dad4f764ec", 0x62}, {&(0x7f0000001040)="997b17e7b995f110eed2710ba948f0de5242cb0360f09ea7a74b79f08e7cbe890551db32c81d43d20a28319bf81ca27f0fc79825edc3d173771a0ac9524020e4169529aac822f423ff7460b23a5fd0861139b7395c629727091849fe73c5e9231987dd68993d827a075737a92ef9efc609fb3881e240742540a59340cf", 0x7d}], 0x2, &(0x7f00000059c0)=ANY=[@ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYBLOB="000003e200001863830cf35cfb0f170000f600000000004eec5abb9f29e0ffe898d5d9762117cef90481321b9eaa1d46ba602c56dfd79effc1cba7c936", @ANYBLOB="c821c71b3d62b3b82c417d3dd508e03b7a61fccf97d31150e9d532fd44a57cd05db896b17b35ed5e7f56729b20ced2257f0acb8f7b745db116e2a6b7fffbf8a58548a7aefd19422e0af0c96c3eeba13c6963c5b9915a3e4617d75178a671a0", @ANYRES16=r3, @ANYBLOB="bbcdb5bd060c19ec979fc69886288e2fe90c28e89d8a5798fef7b4d684b1292803c3fb163dfc96ae4235657e57ac5fc668fa8c263e721ca6bf40f25a0544899a64e334b339413307d6234f6953404f5621672e11167aa0ecd940cda21606f5416b86dc0c2a4c455561fe72ba1f83aad33c5c0822bcee3d1087e9d549481ee434cffb4974c1835024899853f53fee6e899d6483132727b74c62aa15d426e07a31296299d9ab4600067df02a1fc5dce2717491653d33d3aaac65c323b0068f7522b384437d801f70edf24ef661dfd197082ea26d54966095a2ebe2dc5d4de6dc8a974e6dbd65a618d564b37790fcd6bc6bcce1448f49acc7b8132ef4c4a766a10fe5fa3974080f382f8892ea8fe839771f9db5c29e9ff9bc66b2d52c98e6898151a2e5536742099dc04e0eb02c401f97fc30db1060b438b6fb166ef5e60a2ba7d99bff32093021934c95b8ae9ed0204bfa50673d72c8eea48cadd83128a269e3341c24363c657c852aa6d99c72b3a2f4709519bd55c28e58992b1a89e923cc213f021b439f55c28081d32a33104426a51e1bbe78c9db2016025cc52162a49e6d4268555cf1ea5a315edc480ca7e77311805161801407fadce9e40955847c143e69517bf1facf13ebc6d33a50760644642dac9e2381961c0a5126af15cb5144ed25064cfa618768ae45d64b62b53312a0dfb19a0507a96f45fb5c039bf2bfb02887676f4b186a55b29600872f2722af7cb5fd5bb9ce887bc6105cacb0f3c7a3d498be6a604baf48d49db49442d7cd1cf825d6883ef576b7bf7f43b67a9acbaf13777b7afb77ae651fdff2b446087963bf2d4666c649829eb8cf3d4d4bda9fbe3806c80525447ee2da3b2c7371b8513198cc40450dd3c6bd1483215baf2124ddcaf733902ffb51593d9bcf9099e0958393893a8e41811272693fc1c6853855cdc109015071b10a0f27ed25ab2f75a2f3f48ea99767726b8b470a9faaeb23aedcb57c062d6dab604c503de856c3750826e77ac55a9eaee90d2473afa9839995eb783429f513e405e74094e97aa555bac0ce8b8a8a5f22883eb510efeb208895ad43c9424a74b14eaa76c3ec862261cfa2219d18cdac7fec1501175a243735b698d2303941d939eef969b85e530e8fc45fab033b2cbff6ab45ebc08091f28fbea9a790744346a49c8f8d2332ba477670871bdf59bf0a4423761e320ee679ee6e1b73a42880dbcf59bacd416127dc3413fcddd5bb8aa4c43e3a488d11590b5741d2823bb293ac50dd637d6391d188ef40bbdafbd243f0e43308555309c577a30c3c5c2e896c9872a2a5befef770645559a0c811703fc239a0af9bd4c557d4d2df862810b3dfd3cceff0b5ede33b1c9fc5a24d4a95c382303ab9e67b57713fe7422966ea9509f9f371698ef79de2b9c8bf3a0994f2a1bfee051ce99c5a0bdc49f3270236e0e77b4a7cba9d9259fc9307fca72d942ac35f7bac2a945acc420b9e750d0b72180ac87c92d8dbd551aa9a3e791bc57ecf5cc36f55f84a8f68731e5fd4b185b24f368d465f5a8ac10be24625a25e89592b7a4af014e28be926ceac0627990f834ea4d8759ad50c1fba3d0e9c9eead07100e24e634b1fca2aed121aa4d7e8af9c401cd6530d13d8fd215330d8743af859c4f18923089ce3c0190c6c539f53335576cdbb9f4a53e7470850cdf107cb6aa39550b61a105b75fb4c434a031391a790169583411c7aebc847370f250378536955c1b39a890374d649935c407d909980dbc5bfd4897754b60cf152d56ad5b3a078d78a0b65daa950bd231b0f9581430be46452c9fd2c090f488a817f3de7b6abce475ae7d6c3c43c3c442041e3b12334c2986ec0c8fc677cb08fb713c55d87d1ccb6b8b189b74b8b7ed5432f29f24fee74e241c957968d340a0dc9d91fa23c103caf581685146a7aad2b6adcd3e527cca49f2b989a8aa5786f492f7ba948362850fb24c48b9bed6643f273c434701b09b3d91b3d5db4d8297dfca2de0382ecebc900138199f8d3588e13e3ee821ccb6c9c0a9626b395bf157a6082dcdbba338c158012df156885f62d813e3b0c7b6f9323701f0fd5de9cd72228775e1af267621bbb5ac17b6407fc21528f51f886b305fd021190fe066606a8d1839cfc578b6cc4cca9f2dcdecb5e7b84945e12c7033d0d114a2db124d8a1c0217875b05e92b34aa79ef3799900cf671d5d600666f86a8ba21349d88bb1a87758e4e5e431fcb8f844c8a87aaf78bfeeef77fa3d2b471ddbc6aa291b18aee96e389d03693387428f33d046e54132e840e756bc0022d91df7b7fad5d022a6c47640326683017a528f031bd7c22fe471ba7ae7a589b5bb4f321878b79c67713e11de30ece0f9efea6577497135a744409d9c5b768f89353b22574672db23b9de3ad439854c0c75f6e6e6fbaa093e7ee6e42767aa76eb3d8231edf6acb5218840333c1edc26ddec707572d46a2fa0088ae93ccc4f46ca8fa87ff10e67d45462294f512b038bf1df78f78726192ce1c78012142522f02fad013a806bf346c426d3ae48759c297c6a998dc32c5a89262024e50a258c0657eea949cde8ba6d65614706774360d859cf4e2b3f3c9d4c4d62fb3cd49861757db2d87eb7185220cf6585b041c4e1cff0ccc0f566d20f04c4686b0c89473384ad3e6ba6e2fdce72ef507b72c26794a4b7cea765529fd099945fe20997811618a6363deafec4e4d42aab9401728eac0211878805ebca016ee7f2ef13540d5adf30e863cda640a007c3dc4e4e66757b18cc9971eb7a6dcc87469d670aa5b10d6b74d91996127f9535aeb6ee2f13a311f2ac138e7d55b28148a288cc32a601524d42e69f4a91af321e07c986878b1bd0d232b658a89273a75fa7acf03d3240ae20575e7c838daed9afecf742e095f100dd24bcc3824c5f805cccba5455ed84821799108e0aacd3013926fd434d5c68407f6eba0a64a38f641f7561829a96c83ce78c5fcd513dcf3ba4b3530bcdbf7194b900ea76a427aaf530eb2de009459fd7a8d32ddad13f938434dc66288d85fef8911761881344d5766772bfb899cf226dfa9c215949799b775c4b3dd73bed7c6647155f2f81b2a73e934ce99a84796ccbd84a2e624faf15e61a1cd06027b157778d667277979ded26e23aab1c36a523769df1e99128e6503dee2e0a14a73d0b340fe5c6681cb2ea42c51920716916b82cc6aefb46a7f50d4ee8b9e099aa6393e14c3d2c4c169402e5da62486723e201ab5a076ed8b0ef054fcb1986e7c576b88dbb954e45637e38b7182dd3dc69483f67ec1ba6edb178f914a2e50cee9074caab5f040a8601df1602a241b0e77f1aacaf0a0e1639fc730b64b8819eb1d4c699542dc60557547756fc1d6b336620f2e262c4660224f6101bf0b956bfdc297fe1c953136cba9efd9a1daa54014b33b311054f80c1aa56fbff43dcc8bac62fdc30fbc7caeb4d998616e8c4be4679abd44ff1e3faeddde79a05c70df9d29adb495a3bbba50a24c821bf19ab8288ddea6fe4dc24cbd2195a946c5f1632b51ede9d39c72d6b994fe3c8b6e9d24e1113ab295424db4522b167e197be6c70ae22e3f7c3bb3d4e36013271f77b35dba9f4eeb8be731134a1f9f3573509a9b6b196cd985e1a77f3785a531dbb8d956880918c7684230194aee457e2146d66ce1b02ef0d593214ffa9244363fa42b62bb13f9591c617ed46a45417b11135096bc838729bea7ee2c167bfcc6f1b6a0c6571dbe41474b9ab8b4388e4035006e915ad14fb12f3bf8680298571569078bd74aa15c9ae02f96264a1776771ffd343a8974fa89cf390740a8a254ee55f1eb83e4b555cf818178827973c8a68c1ba9c18c913391c6908f2ce709105918f35b33ad9dcdf7a20030fe97fdc635ca6f3f611ab1562e96775f38554e55e300bd3d2d5eb4fed010b34644fc5e2c87f3f123510254c01288f9c393b75a4630e1f2a0b550b339b50c29b066cb085b147581298063bd0a646304bda84ac3897e07e174454d2e73bf00ffc0c6185a140a35baabba07d28cf98ab9309c8fdcb974124d98787408519a83a20e00f45501a50b1e2fc97c55ca3287213551a93bbe91a97eb9751d3eb1a74464585519a17aed2bee684934c36529ca1304ff9d0a6061dba6933bcf1175d3b79dfda2d6edafd6b6a335dc9623a89935961fd6ceaa3567d73a115f48f1769544cfe9f8b448699594a18a057ef1f1bf64c46de8d7eecb6e165df25d07eea061b7f2d6ef5f267a12182498c7317035cc04474167ca41ddafd795047f85ddfc873efb7f5b430abe05d73e79c8d9b1a2b1dfcd3fe4f9c5f68de6804d17c89d120501a739626195c3f68d52c23deefe67df68c7e40119079a77161039420e326408a225417ac9d07cc0340944afa73b18575b83d68a5b06969f78d2ef8cdb3295223bc86d92b7964ac2e00914a35a9237cdd64786e161177c212cce7bda58cb314619c8447f61386121e2340a149e8a084798fbe38feabed356a60544f0524d9add6c0a3c4fede28881a8a20374fbfe124b76d8ede8452b13df8ad215e0f09f7cc50ab46a8a1c1025468b27d0ddd2c02b254d22ebf064a10f6b5c4567d1232d43390b0f8d2211563f004e74ef4d3e57afcf9db05ae987a64be329a3fbe3788e0b15ebaa6d9b8f30b8fdad0bdf9df47057cbc0463c180da7f91407c2c25e7e2f812443585fa968b26c72a99041c9b8fc3ee89580c4107b81feecf9e8967fdbacf619ef99b68c0eef4d54d6458154036450fa80015da6c92fb37d8d71269354960b290a91c8c2e8878e8a90ac33e1e19b451e1bff6c24ed0dd72cb590ce7556945743f796ae51f9cc2bf1a2464eef97532f944ad7608f42eab67903567957430239193769b1fbe9fec9191141bf4cd2ef371586ac96bc1c9756aadf411a777d5d9895f0100ffffd46c02efdaa9b9236bac203e6300603b5caa1cec534acfe0c84776f899587f591ef9e3b59b49e9ca498571d5c1fff2a3c71c80aa6d1b0be5ea42b576d8b6331d7378cf2866f809207212740ac0b713c45b4989027ce5b288f6b0", @ANYRES32=r4, @ANYRESHEX=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4], 0x58, 0x4000}}, {{0x0, 0x0, &(0x7f0000003800)=[{0x0}, {&(0x7f00000011c0)="1dd2c49cf706608bbd87fa6d1bf41126451a09f20b4c5d85a377f0297673b7505c63aae193fb1accb67aec20d0cb31bb91dd3666262d169ab81d29df051f5fc58b459811dfc8490cd197ccb8eb99cebe1f26a5b9b4e20cd4215a781dbd911251d20e5ceabc148faa7fd206ae4408027847ef01ac2ee6b2c1759976", 0x7b}, {&(0x7f00000012c0)="8cc2cd970853b649de0fc1d832ee3b40e07e23bce07e5ec45a30c7f37982cd0fa7f78ef0384243f326a7d26bc538f90897b00e45f5fa4d59d96c4320b2ed1372a0fd1cf6126f24002c9c17efc851016a7d8502b453261718e5411ccd3c17839647ee8dbdd9d662b3609a2f7f24ca5b84f0fdfa52803836093b977f0f5e171e04459d81745f036f93d02b29decb50b87a9a0d1c416d2e9cb999925f2da8ae011be45ef095cd5e84756c552a385ca29d9e0187ef73d48344846b472e3296fcf85f63de3c468ddaf29650e2c3c765", 0xcd}, {&(0x7f00000013c0)="9c9c775afd8139e61f5adb4a5abf5cf1272273e76b306603d91bdf0742180b22fb120febc37a33193133d938d5a97c068b65e771f202b3d2275cce99dc3013217c36320a164993e2e354f06cf75fcc4a", 0x50}, {&(0x7f0000001480)}, {&(0x7f00000014c0)}, {0x0}, {&(0x7f0000003740)="0bb656c69045ea688f52535283cbc1124d7599920c4ac1c49c2479cfba2f54c07878f92c5aab65b160cddb79e91d07ff2d7cb68ce899ad4e9e0644c358a6e71b31a4cce0ec02dc8cc7b5ee8566a9cdf06a46e88dd8c8cd13fdb4a8", 0x5b}], 0x8, &(0x7f0000001600)=[@rights={{0x1c, 0x1, 0x1, [r5, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, 0xee01}}}, @cred={{0x1c}}], 0x60, 0x20000000}}], 0x3, 0x4000000) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in=@multicast2, 0x4e20, 0x9, 0x4e23, 0x6c89, 0x2, 0x0, 0x100, 0x0, 0x0, r6}, {0x4, 0x0, 0x1, 0x5, 0x3, 0x0, 0x2, 0x5}, {0x99, 0x1, 0xffffffffffffffff, 0x9}, 0xfff, 0x6e6bb5, 0x0, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x4d2, 0x33}, 0xa, @in=@remote, 0x3501, 0x0, 0x1, 0x3, 0x6, 0x800, 0x7}}, 0xe8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYBLOB="65661092bac300000000000000005c66e7061601000000d5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a03000000ec3f5a2d2061879c56fb82dfae138e8a52391f574d3aa830577dcad0029d6da53ead8f252561cda22ecd532414cf3f585519d88bdc1f40d311c243aebdcbdef4898c3c51e75148a1b280a2391e361e3d8d3169b78e5ba0faf3d7889fe1"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x200, 0x3fc, 0x0, 0x32}, 0x9c) (async) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0x8) (async) shutdown(r3, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xffff0, 0x6}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000140)={r4, 0x0, &(0x7f00000001c0)=""/78}, 0x90) (async) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(0xffffffffffffffff, 0x7a8, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x200, 0x3fc, 0x0, 0x32}, 0x9c) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0x8) (async) shutdown(r6, 0x0) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x82, &(0x7f0000000100)={r8}, &(0x7f0000000140)=0x8) (async) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000200)={r8, @in={{0x2, 0x4e21, @local}}, 0x0, 0x51, 0x3, 0x800, 0x0, 0xfa0b, 0x5}, &(0x7f00000002c0)=0x9c) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={r8, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x5, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x3}]}, &(0x7f0000000440)=0x10) (async) r9 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r10, @in={{0x2, 0x4e21, @local}}, 0x0, 0x51, 0x3, 0x800, 0x0, 0xfa0b, 0x5}, &(0x7f00000002c0)=0x9c) (async) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r10, 0x3a, "165390b0fa280d5bd2e2b9df8abc74fd18698750e779af8236fdba0f89292a8b2fd5ca8d54f2800f823db4fe63de7cad1f362134fef4bae6186d"}, &(0x7f0000000000)=0x42) 12:53:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x44}, 0x4, 0xf0}, 0x4000) 12:53:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) (async) 12:53:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r4, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x480d0}, 0x4000000) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r6) 12:53:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x24, 0x0, &(0x7f0000000040)) 12:53:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 12:53:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x2000) socket$inet_sctp(0x2, 0x1, 0x84) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) r3 = getpid() (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) (async) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000a40)=0xc) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x7ff) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005900)=[{{&(0x7f0000000b00)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}}, {{&(0x7f0000000d00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000d80)="db7c6f6712faaea943818c54a05505f7eb94c346e57b1db5b40e73ca86bbcc105e80340d7aca13dc96ee0961220df4cafa1d775ff89c51454fc2cc257c36a94953ca4b6ac6c9ba6af673e12b9038e5981dbb01f4660fb32c56fce03941dad4f764ec", 0x62}, {&(0x7f0000001040)="997b17e7b995f110eed2710ba948f0de5242cb0360f09ea7a74b79f08e7cbe890551db32c81d43d20a28319bf81ca27f0fc79825edc3d173771a0ac9524020e4169529aac822f423ff7460b23a5fd0861139b7395c629727091849fe73c5e9231987dd68993d827a075737a92ef9efc609fb3881e240742540a59340cf", 0x7d}], 0x2, &(0x7f00000059c0)=ANY=[@ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYBLOB="000003e200001863830cf35cfb0f170000f600000000004eec5abb9f29e0ffe898d5d9762117cef90481321b9eaa1d46ba602c56dfd79effc1cba7c936", @ANYBLOB="c821c71b3d62b3b82c417d3dd508e03b7a61fccf97d31150e9d532fd44a57cd05db896b17b35ed5e7f56729b20ced2257f0acb8f7b745db116e2a6b7fffbf8a58548a7aefd19422e0af0c96c3eeba13c6963c5b9915a3e4617d75178a671a0", @ANYRES16=r3, @ANYBLOB="bbcdb5bd060c19ec979fc69886288e2fe90c28e89d8a5798fef7b4d684b1292803c3fb163dfc96ae4235657e57ac5fc668fa8c263e721ca6bf40f25a0544899a64e334b339413307d6234f6953404f5621672e11167aa0ecd940cda21606f5416b86dc0c2a4c455561fe72ba1f83aad33c5c0822bcee3d1087e9d549481ee434cffb4974c1835024899853f53fee6e899d6483132727b74c62aa15d426e07a31296299d9ab4600067df02a1fc5dce2717491653d33d3aaac65c323b0068f7522b384437d801f70edf24ef661dfd197082ea26d54966095a2ebe2dc5d4de6dc8a974e6dbd65a618d564b37790fcd6bc6bcce1448f49acc7b8132ef4c4a766a10fe5fa3974080f382f8892ea8fe839771f9db5c29e9ff9bc66b2d52c98e6898151a2e5536742099dc04e0eb02c401f97fc30db1060b438b6fb166ef5e60a2ba7d99bff32093021934c95b8ae9ed0204bfa50673d72c8eea48cadd83128a269e3341c24363c657c852aa6d99c72b3a2f4709519bd55c28e58992b1a89e923cc213f021b439f55c28081d32a33104426a51e1bbe78c9db2016025cc52162a49e6d4268555cf1ea5a315edc480ca7e77311805161801407fadce9e40955847c143e69517bf1facf13ebc6d33a50760644642dac9e2381961c0a5126af15cb5144ed25064cfa618768ae45d64b62b53312a0dfb19a0507a96f45fb5c039bf2bfb02887676f4b186a55b29600872f2722af7cb5fd5bb9ce887bc6105cacb0f3c7a3d498be6a604baf48d49db49442d7cd1cf825d6883ef576b7bf7f43b67a9acbaf13777b7afb77ae651fdff2b446087963bf2d4666c649829eb8cf3d4d4bda9fbe3806c80525447ee2da3b2c7371b8513198cc40450dd3c6bd1483215baf2124ddcaf733902ffb51593d9bcf9099e0958393893a8e41811272693fc1c6853855cdc109015071b10a0f27ed25ab2f75a2f3f48ea99767726b8b470a9faaeb23aedcb57c062d6dab604c503de856c3750826e77ac55a9eaee90d2473afa9839995eb783429f513e405e74094e97aa555bac0ce8b8a8a5f22883eb510efeb208895ad43c9424a74b14eaa76c3ec862261cfa2219d18cdac7fec1501175a243735b698d2303941d939eef969b85e530e8fc45fab033b2cbff6ab45ebc08091f28fbea9a790744346a49c8f8d2332ba477670871bdf59bf0a4423761e320ee679ee6e1b73a42880dbcf59bacd416127dc3413fcddd5bb8aa4c43e3a488d11590b5741d2823bb293ac50dd637d6391d188ef40bbdafbd243f0e43308555309c577a30c3c5c2e896c9872a2a5befef770645559a0c811703fc239a0af9bd4c557d4d2df862810b3dfd3cceff0b5ede33b1c9fc5a24d4a95c382303ab9e67b57713fe7422966ea9509f9f371698ef79de2b9c8bf3a0994f2a1bfee051ce99c5a0bdc49f3270236e0e77b4a7cba9d9259fc9307fca72d942ac35f7bac2a945acc420b9e750d0b72180ac87c92d8dbd551aa9a3e791bc57ecf5cc36f55f84a8f68731e5fd4b185b24f368d465f5a8ac10be24625a25e89592b7a4af014e28be926ceac0627990f834ea4d8759ad50c1fba3d0e9c9eead07100e24e634b1fca2aed121aa4d7e8af9c401cd6530d13d8fd215330d8743af859c4f18923089ce3c0190c6c539f53335576cdbb9f4a53e7470850cdf107cb6aa39550b61a105b75fb4c434a031391a790169583411c7aebc847370f250378536955c1b39a890374d649935c407d909980dbc5bfd4897754b60cf152d56ad5b3a078d78a0b65daa950bd231b0f9581430be46452c9fd2c090f488a817f3de7b6abce475ae7d6c3c43c3c442041e3b12334c2986ec0c8fc677cb08fb713c55d87d1ccb6b8b189b74b8b7ed5432f29f24fee74e241c957968d340a0dc9d91fa23c103caf581685146a7aad2b6adcd3e527cca49f2b989a8aa5786f492f7ba948362850fb24c48b9bed6643f273c434701b09b3d91b3d5db4d8297dfca2de0382ecebc900138199f8d3588e13e3ee821ccb6c9c0a9626b395bf157a6082dcdbba338c158012df156885f62d813e3b0c7b6f9323701f0fd5de9cd72228775e1af267621bbb5ac17b6407fc21528f51f886b305fd021190fe066606a8d1839cfc578b6cc4cca9f2dcdecb5e7b84945e12c7033d0d114a2db124d8a1c0217875b05e92b34aa79ef3799900cf671d5d600666f86a8ba21349d88bb1a87758e4e5e431fcb8f844c8a87aaf78bfeeef77fa3d2b471ddbc6aa291b18aee96e389d03693387428f33d046e54132e840e756bc0022d91df7b7fad5d022a6c47640326683017a528f031bd7c22fe471ba7ae7a589b5bb4f321878b79c67713e11de30ece0f9efea6577497135a744409d9c5b768f89353b22574672db23b9de3ad439854c0c75f6e6e6fbaa093e7ee6e42767aa76eb3d8231edf6acb5218840333c1edc26ddec707572d46a2fa0088ae93ccc4f46ca8fa87ff10e67d45462294f512b038bf1df78f78726192ce1c78012142522f02fad013a806bf346c426d3ae48759c297c6a998dc32c5a89262024e50a258c0657eea949cde8ba6d65614706774360d859cf4e2b3f3c9d4c4d62fb3cd49861757db2d87eb7185220cf6585b041c4e1cff0ccc0f566d20f04c4686b0c89473384ad3e6ba6e2fdce72ef507b72c26794a4b7cea765529fd099945fe20997811618a6363deafec4e4d42aab9401728eac0211878805ebca016ee7f2ef13540d5adf30e863cda640a007c3dc4e4e66757b18cc9971eb7a6dcc87469d670aa5b10d6b74d91996127f9535aeb6ee2f13a311f2ac138e7d55b28148a288cc32a601524d42e69f4a91af321e07c986878b1bd0d232b658a89273a75fa7acf03d3240ae20575e7c838daed9afecf742e095f100dd24bcc3824c5f805cccba5455ed84821799108e0aacd3013926fd434d5c68407f6eba0a64a38f641f7561829a96c83ce78c5fcd513dcf3ba4b3530bcdbf7194b900ea76a427aaf530eb2de009459fd7a8d32ddad13f938434dc66288d85fef8911761881344d5766772bfb899cf226dfa9c215949799b775c4b3dd73bed7c6647155f2f81b2a73e934ce99a84796ccbd84a2e624faf15e61a1cd06027b157778d667277979ded26e23aab1c36a523769df1e99128e6503dee2e0a14a73d0b340fe5c6681cb2ea42c51920716916b82cc6aefb46a7f50d4ee8b9e099aa6393e14c3d2c4c169402e5da62486723e201ab5a076ed8b0ef054fcb1986e7c576b88dbb954e45637e38b7182dd3dc69483f67ec1ba6edb178f914a2e50cee9074caab5f040a8601df1602a241b0e77f1aacaf0a0e1639fc730b64b8819eb1d4c699542dc60557547756fc1d6b336620f2e262c4660224f6101bf0b956bfdc297fe1c953136cba9efd9a1daa54014b33b311054f80c1aa56fbff43dcc8bac62fdc30fbc7caeb4d998616e8c4be4679abd44ff1e3faeddde79a05c70df9d29adb495a3bbba50a24c821bf19ab8288ddea6fe4dc24cbd2195a946c5f1632b51ede9d39c72d6b994fe3c8b6e9d24e1113ab295424db4522b167e197be6c70ae22e3f7c3bb3d4e36013271f77b35dba9f4eeb8be731134a1f9f3573509a9b6b196cd985e1a77f3785a531dbb8d956880918c7684230194aee457e2146d66ce1b02ef0d593214ffa9244363fa42b62bb13f9591c617ed46a45417b11135096bc838729bea7ee2c167bfcc6f1b6a0c6571dbe41474b9ab8b4388e4035006e915ad14fb12f3bf8680298571569078bd74aa15c9ae02f96264a1776771ffd343a8974fa89cf390740a8a254ee55f1eb83e4b555cf818178827973c8a68c1ba9c18c913391c6908f2ce709105918f35b33ad9dcdf7a20030fe97fdc635ca6f3f611ab1562e96775f38554e55e300bd3d2d5eb4fed010b34644fc5e2c87f3f123510254c01288f9c393b75a4630e1f2a0b550b339b50c29b066cb085b147581298063bd0a646304bda84ac3897e07e174454d2e73bf00ffc0c6185a140a35baabba07d28cf98ab9309c8fdcb974124d98787408519a83a20e00f45501a50b1e2fc97c55ca3287213551a93bbe91a97eb9751d3eb1a74464585519a17aed2bee684934c36529ca1304ff9d0a6061dba6933bcf1175d3b79dfda2d6edafd6b6a335dc9623a89935961fd6ceaa3567d73a115f48f1769544cfe9f8b448699594a18a057ef1f1bf64c46de8d7eecb6e165df25d07eea061b7f2d6ef5f267a12182498c7317035cc04474167ca41ddafd795047f85ddfc873efb7f5b430abe05d73e79c8d9b1a2b1dfcd3fe4f9c5f68de6804d17c89d120501a739626195c3f68d52c23deefe67df68c7e40119079a77161039420e326408a225417ac9d07cc0340944afa73b18575b83d68a5b06969f78d2ef8cdb3295223bc86d92b7964ac2e00914a35a9237cdd64786e161177c212cce7bda58cb314619c8447f61386121e2340a149e8a084798fbe38feabed356a60544f0524d9add6c0a3c4fede28881a8a20374fbfe124b76d8ede8452b13df8ad215e0f09f7cc50ab46a8a1c1025468b27d0ddd2c02b254d22ebf064a10f6b5c4567d1232d43390b0f8d2211563f004e74ef4d3e57afcf9db05ae987a64be329a3fbe3788e0b15ebaa6d9b8f30b8fdad0bdf9df47057cbc0463c180da7f91407c2c25e7e2f812443585fa968b26c72a99041c9b8fc3ee89580c4107b81feecf9e8967fdbacf619ef99b68c0eef4d54d6458154036450fa80015da6c92fb37d8d71269354960b290a91c8c2e8878e8a90ac33e1e19b451e1bff6c24ed0dd72cb590ce7556945743f796ae51f9cc2bf1a2464eef97532f944ad7608f42eab67903567957430239193769b1fbe9fec9191141bf4cd2ef371586ac96bc1c9756aadf411a777d5d9895f0100ffffd46c02efdaa9b9236bac203e6300603b5caa1cec534acfe0c84776f899587f591ef9e3b59b49e9ca498571d5c1fff2a3c71c80aa6d1b0be5ea42b576d8b6331d7378cf2866f809207212740ac0b713c45b4989027ce5b288f6b0", @ANYRES32=r4, @ANYRESHEX=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4], 0x58, 0x4000}}, {{0x0, 0x0, &(0x7f0000003800)=[{0x0}, {&(0x7f00000011c0)="1dd2c49cf706608bbd87fa6d1bf41126451a09f20b4c5d85a377f0297673b7505c63aae193fb1accb67aec20d0cb31bb91dd3666262d169ab81d29df051f5fc58b459811dfc8490cd197ccb8eb99cebe1f26a5b9b4e20cd4215a781dbd911251d20e5ceabc148faa7fd206ae4408027847ef01ac2ee6b2c1759976", 0x7b}, {&(0x7f00000012c0)="8cc2cd970853b649de0fc1d832ee3b40e07e23bce07e5ec45a30c7f37982cd0fa7f78ef0384243f326a7d26bc538f90897b00e45f5fa4d59d96c4320b2ed1372a0fd1cf6126f24002c9c17efc851016a7d8502b453261718e5411ccd3c17839647ee8dbdd9d662b3609a2f7f24ca5b84f0fdfa52803836093b977f0f5e171e04459d81745f036f93d02b29decb50b87a9a0d1c416d2e9cb999925f2da8ae011be45ef095cd5e84756c552a385ca29d9e0187ef73d48344846b472e3296fcf85f63de3c468ddaf29650e2c3c765", 0xcd}, {&(0x7f00000013c0)="9c9c775afd8139e61f5adb4a5abf5cf1272273e76b306603d91bdf0742180b22fb120febc37a33193133d938d5a97c068b65e771f202b3d2275cce99dc3013217c36320a164993e2e354f06cf75fcc4a", 0x50}, {&(0x7f0000001480)}, {&(0x7f00000014c0)}, {0x0}, {&(0x7f0000003740)="0bb656c69045ea688f52535283cbc1124d7599920c4ac1c49c2479cfba2f54c07878f92c5aab65b160cddb79e91d07ff2d7cb68ce899ad4e9e0644c358a6e71b31a4cce0ec02dc8cc7b5ee8566a9cdf06a46e88dd8c8cd13fdb4a8", 0x5b}], 0x8, &(0x7f0000001600)=[@rights={{0x1c, 0x1, 0x1, [r5, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, 0xee01}}}, @cred={{0x1c}}], 0x60, 0x20000000}}], 0x3, 0x4000000) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in=@multicast2, 0x4e20, 0x9, 0x4e23, 0x6c89, 0x2, 0x0, 0x100, 0x0, 0x0, r6}, {0x4, 0x0, 0x1, 0x5, 0x3, 0x0, 0x2, 0x5}, {0x99, 0x1, 0xffffffffffffffff, 0x9}, 0xfff, 0x6e6bb5, 0x0, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x4d2, 0x33}, 0xa, @in=@remote, 0x3501, 0x0, 0x1, 0x3, 0x6, 0x800, 0x7}}, 0xe8) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r4, 0x50f, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r4, 0xc20, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x48c0) 12:53:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c33023dcd5b78ef6844ed33ac5d400790fca3bef7f26abc835c6d4c10e84a0f43402e1212ddbc3e7a352f4b6b2beed81d8"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) 12:53:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r4, 0x50f, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r4, 0xc20, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x48c0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) (async) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r4, 0x50f, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) (async) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r4, 0xc20, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x48c0) (async) 12:53:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c33023dcd5b78ef6844ed33ac5d400790fca3bef7f26abc835c6d4c10e84a0f43402e1212ddbc3e7a352f4b6b2beed81d8"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c33023dcd5b78ef6844ed33ac5d400790fca3bef7f26abc835c6d4c10e84a0f43402e1212ddbc3e7a352f4b6b2beed81d8"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) 12:53:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x25, 0x0, &(0x7f0000000040)) 12:53:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r4, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x480d0}, 0x4000000) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r6) 12:53:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x2000) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x2000) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async) 12:53:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) 12:53:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r4, 0x50f, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) (async) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r4, 0xc20, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x48c0) 12:53:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400), 0x800, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) getpeername$netrom(r3, &(0x7f0000000480)={{0x3, @default}, [@default, @netrom, @rose, @default, @netrom, @rose, @default, @bcast]}, &(0x7f00000000c0)=0x74422628afb6299a) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="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"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)={0xb0000001}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x2, 0x0, &(0x7f0000000040)) ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r5, &(0x7f0000000600)=ANY=[], 0x81) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000380)={0x0, @qipcrtr={0x2a, 0x4, 0x1}, @l2tp={0x2, 0x0, @multicast1, 0x4}, @vsock={0x28, 0x0, 0x2710}, 0x8, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x1, 0x81}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000340)={0x800, 0x1a}) 12:53:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'netdevsim0\x00'}]}, 0x44}, 0x4, 0xf0, 0x0, 0x40000}, 0x0) 12:53:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c33023dcd5b78ef6844ed33ac5d400790fca3bef7f26abc835c6d4c10e84a0f43402e1212ddbc3e7a352f4b6b2beed81d8"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x66, 0x0, &(0x7f0000000040)) 12:53:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'netdevsim0\x00'}]}, 0x44}, 0x4, 0xf0, 0x0, 0x40000}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'netdevsim0\x00'}]}, 0x44}, 0x4, 0xf0, 0x0, 0x40000}, 0x0) (async) 12:53:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap(&(0x7f00000e2000/0x7000)=nil, 0x7000, 0x1, 0x10012, r1, 0xf4835000) r2 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$AUTOFS_IOC_PROTOSUBVER(r2, 0x80049367, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) (async) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400), 0x800, 0x0) (async) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) getpeername$netrom(r3, &(0x7f0000000480)={{0x3, @default}, [@default, @netrom, @rose, @default, @netrom, @rose, @default, @bcast]}, &(0x7f00000000c0)=0x74422628afb6299a) (async) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef684c346940608afcac7740da80a8ab752efec00000000000000000000003425c39a74938840177564d2873229de37f8f658e637cca4837e2b3178ca34afd4008038f79dbc714fa3f61b242fff154fce54bd6c8fc6c7cc86c877b5b16fa9d3ade8e7561c084625276856a2f43d56f3a3276dcdb7e55ea02825f37b40ac69d27b2ed1cdbe2ee9ef01bcde8957e6dcd8b7c63d901ab9322cfc52b91fa45dee36af1f9e68d65999ba5ceec270d07fd07788895e33fcc9a1ae4b07b5100d441553ee64c2c0b9d7b502fe4a3a86afd19c91ffbe8fe84a0702d5e8a3035408b21fa1b8d9cd152b29c3895a9452291e0d5bd82d89e07ec99f912ef06b1251207ed45a03cf2f7a16fa11"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)={0xb0000001}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x2, 0x0, &(0x7f0000000040)) ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r5, &(0x7f0000000600)=ANY=[], 0x81) (async) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000380)={0x0, @qipcrtr={0x2a, 0x4, 0x1}, @l2tp={0x2, 0x0, @multicast1, 0x4}, @vsock={0x28, 0x0, 0x2710}, 0x8, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x1, 0x81}) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) (async) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000340)={0x800, 0x1a}) 12:53:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r4, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x480d0}, 0x4000000) (async) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r6) 12:53:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) 12:53:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'netdevsim0\x00'}]}, 0x44}, 0x4, 0xf0, 0x0, 0x40000}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'netdevsim0\x00'}]}, 0x44}, 0x4, 0xf0, 0x0, 0x40000}, 0x0) (async) 12:53:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) (async) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400), 0x800, 0x0) (async) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400), 0x800, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) getpeername$netrom(r3, &(0x7f0000000480)={{0x3, @default}, [@default, @netrom, @rose, @default, @netrom, @rose, @default, @bcast]}, &(0x7f00000000c0)=0x74422628afb6299a) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="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"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)={0xb0000001}) (async) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)={0xb0000001}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x2, 0x0, &(0x7f0000000040)) ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r5, &(0x7f0000000600)=ANY=[], 0x81) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000380)={0x0, @qipcrtr={0x2a, 0x4, 0x1}, @l2tp={0x2, 0x0, @multicast1, 0x4}, @vsock={0x28, 0x0, 0x2710}, 0x8, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x1, 0x81}) (async) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000380)={0x0, @qipcrtr={0x2a, 0x4, 0x1}, @l2tp={0x2, 0x0, @multicast1, 0x4}, @vsock={0x28, 0x0, 0x2710}, 0x8, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x1, 0x81}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000340)={0x800, 0x1a}) 12:53:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40001020}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x80}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x13}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r1) sendmsg$NFC_CMD_ACTIVATE_TARGET(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x1}, @NFC_ATTR_TARGET_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000054}, 0x40050) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='F\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000100000000000000000600070f14000300ff020000000000000000000000000007080007002600090614000200fe8000000000000000000000000000bb"], 0x44}, 0x4, 0xf0}, 0x0) 12:53:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e11c2ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x6c, 0x0, &(0x7f0000000040)) 12:53:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap(&(0x7f00000e2000/0x7000)=nil, 0x7000, 0x1, 0x10012, r1, 0xf4835000) r2 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$AUTOFS_IOC_PROTOSUBVER(r2, 0x80049367, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x3, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) (async) mmap(&(0x7f00000e2000/0x7000)=nil, 0x7000, 0x1, 0x10012, r1, 0xf4835000) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) ioctl$AUTOFS_IOC_PROTOSUBVER(r2, 0x80049367, &(0x7f0000000000)) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async) 12:53:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) (async) 12:53:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r1) sendmsg$NFC_CMD_ACTIVATE_TARGET(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x1}, @NFC_ATTR_TARGET_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000054}, 0x40050) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='F\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000100000000000000000600070f14000300ff020000000000000000000000000007080007002600090614000200fe8000000000000000000000000000bb"], 0x44}, 0x4, 0xf0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r1) (async) sendmsg$NFC_CMD_ACTIVATE_TARGET(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x1}, @NFC_ATTR_TARGET_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000054}, 0x40050) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='F\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000100000000000000000600070f14000300ff020000000000000000000000000007080007002600090614000200fe8000000000000000000000000000bb"], 0x44}, 0x4, 0xf0}, 0x0) (async) 12:53:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40001020}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x80}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x13}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40001020}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x80}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x13}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40001020}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x80}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x13}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) 12:53:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x6d, 0x0, &(0x7f0000000040)) 12:53:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r1) sendmsg$NFC_CMD_ACTIVATE_TARGET(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x1}, @NFC_ATTR_TARGET_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000054}, 0x40050) (async) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='F\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000100000000000000000600070f14000300ff020000000000000000000000000007080007002600090614000200fe8000000000000000000000000000bb"], 0x44}, 0x4, 0xf0}, 0x0) 12:53:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e11c2ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async, rerun: 64) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (rerun: 64) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) 12:53:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) (async) mmap(&(0x7f00000e2000/0x7000)=nil, 0x7000, 0x1, 0x10012, r1, 0xf4835000) (async) r2 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$AUTOFS_IOC_PROTOSUBVER(r2, 0x80049367, &(0x7f0000000000)) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x33fe0}, 0x4, 0xf0}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000005}, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), r0) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x4c, r4, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x4c}, 0x1, 0x0, 0x0, 0x840}, 0x4) 12:53:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x200, 0x3fc, 0x0, 0x32}, 0x9c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0x8) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x82, &(0x7f0000000100)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r6, @in={{0x2, 0x4e21, @local}}, 0x0, 0x51, 0x3, 0x800, 0x0, 0xfa0b, 0x5}, &(0x7f00000002c0)=0x9c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000080)={r6, 0x87, "cb9f24f32bc606dad4b2c9a1c885c9d14124c9e043477ff50cfa6a6e81020229ccc4336861a96d8e543f9d0881335add263cc7f262ac06a986b6e099883f5025c159dbbedbceb1db3a9f5dc013b33cb88999bfa0a4e3363d5d624f2d9eff212661b19c73b77467a641e386e07389f340635cba7354c6d452ead9c08a984fe299b835253f52863e"}, &(0x7f0000000180)=0x8f) 12:53:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x6f, 0x0, &(0x7f0000000040)) 12:53:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e11c2ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) (async) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x200, 0x3fc, 0x0, 0x32}, 0x9c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0x8) (async) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) (async) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x82, &(0x7f0000000100)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r6, @in={{0x2, 0x4e21, @local}}, 0x0, 0x51, 0x3, 0x800, 0x0, 0xfa0b, 0x5}, &(0x7f00000002c0)=0x9c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000080)={r6, 0x87, "cb9f24f32bc606dad4b2c9a1c885c9d14124c9e043477ff50cfa6a6e81020229ccc4336861a96d8e543f9d0881335add263cc7f262ac06a986b6e099883f5025c159dbbedbceb1db3a9f5dc013b33cb88999bfa0a4e3363d5d624f2d9eff212661b19c73b77467a641e386e07389f340635cba7354c6d452ead9c08a984fe299b835253f52863e"}, &(0x7f0000000180)=0x8f) 12:53:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7f000000", @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x70, 0x0, &(0x7f0000000040)) 12:53:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) r3 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x200282, 0x35) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000002, 0x11, r3, 0xdb95000) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0x7, 0x8, 0x1017, 0x6, 0x8, 0x2, 0x0, 0x7}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x200, 0x3fc, 0x0, 0x32}, 0x9c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0x8) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x82, &(0x7f0000000100)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r6, @in={{0x2, 0x4e21, @local}}, 0x0, 0x51, 0x3, 0x800, 0x0, 0xfa0b, 0x5}, &(0x7f00000002c0)=0x9c) (async) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r6, @in={{0x2, 0x4e21, @local}}, 0x0, 0x51, 0x3, 0x800, 0x0, 0xfa0b, 0x5}, &(0x7f00000002c0)=0x9c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000080)={r6, 0x87, "cb9f24f32bc606dad4b2c9a1c885c9d14124c9e043477ff50cfa6a6e81020229ccc4336861a96d8e543f9d0881335add263cc7f262ac06a986b6e099883f5025c159dbbedbceb1db3a9f5dc013b33cb88999bfa0a4e3363d5d624f2d9eff212661b19c73b77467a641e386e07389f340635cba7354c6d452ead9c08a984fe299b835253f52863e"}, &(0x7f0000000180)=0x8f) (async) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000080)={r6, 0x87, "cb9f24f32bc606dad4b2c9a1c885c9d14124c9e043477ff50cfa6a6e81020229ccc4336861a96d8e543f9d0881335add263cc7f262ac06a986b6e099883f5025c159dbbedbceb1db3a9f5dc013b33cb88999bfa0a4e3363d5d624f2d9eff212661b19c73b77467a641e386e07389f340635cba7354c6d452ead9c08a984fe299b835253f52863e"}, &(0x7f0000000180)=0x8f) 12:53:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x33fe0}, 0x4, 0xf0}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000005}, 0x10) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), r0) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x4c, r4, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x4c}, 0x1, 0x0, 0x0, 0x840}, 0x4) [ 507.535445][T18213] netlink: 59 bytes leftover after parsing attributes in process `syz-executor.2'. 12:53:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7f000000", @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) r3 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x200282, 0x35) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000002, 0x11, r3, 0xdb95000) (async) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0x7, 0x8, 0x1017, 0x6, 0x8, 0x2, 0x0, 0x7}}) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca6796546452115c66e70616463023dcd5b78e76844e0e84a0f43402f8824259c346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x71, 0x0, &(0x7f0000000040)) 12:53:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x33fe0}, 0x4, 0xf0}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000005}, 0x10) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), r0) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x4c, r4, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x4c}, 0x1, 0x0, 0x0, 0x840}, 0x4) 12:53:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) (async) r3 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x200282, 0x35) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000002, 0x11, r3, 0xdb95000) (async, rerun: 32) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0x7, 0x8, 0x1017, 0x6, 0x8, 0x2, 0x0, 0x7}}) (async, rerun: 32) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7f000000", @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x38, r3, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x38}, 0x4, 0xf0}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2a000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x128, r6, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_KEY={0x114, 0x2e, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "863a99bd35ba6d47bbd9d98426568ad4"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "d3d33c1320b35b4cd9050b985bb2a90260eb7102d4e37735c1df0e5add2b708b"}, @NL802154_KEY_ATTR_ID={0x78, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x44, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0x555e}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x1c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x2}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x5}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x2}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "47fdd7aa0f9ec72c1464ec460d8e16a0097bcbf05e6fd57a9bf13e21e4ef0a39"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "6dfec7f7b02a8f0dd5ff930fcb4406c8"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x1}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x4}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x4040}, 0x20000000) 12:53:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYRES8=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x72, 0x0, &(0x7f0000000040)) 12:53:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x38, r3, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x38}, 0x4, 0xf0}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2a000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x128, r6, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_KEY={0x114, 0x2e, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "863a99bd35ba6d47bbd9d98426568ad4"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "d3d33c1320b35b4cd9050b985bb2a90260eb7102d4e37735c1df0e5add2b708b"}, @NL802154_KEY_ATTR_ID={0x78, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x44, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0x555e}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x1c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x2}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x5}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x2}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "47fdd7aa0f9ec72c1464ec460d8e16a0097bcbf05e6fd57a9bf13e21e4ef0a39"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "6dfec7f7b02a8f0dd5ff930fcb4406c8"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x1}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x4}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x4040}, 0x20000000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x38, r3, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x38}, 0x4, 0xf0}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$NL802154_CMD_GET_WPAN_PHY(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_KEY(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2a000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x128, r6, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_KEY={0x114, 0x2e, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "863a99bd35ba6d47bbd9d98426568ad4"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "d3d33c1320b35b4cd9050b985bb2a90260eb7102d4e37735c1df0e5add2b708b"}, @NL802154_KEY_ATTR_ID={0x78, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x44, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0x555e}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x1c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x2}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x5}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x2}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "47fdd7aa0f9ec72c1464ec460d8e16a0097bcbf05e6fd57a9bf13e21e4ef0a39"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "6dfec7f7b02a8f0dd5ff930fcb4406c8"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x1}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x4}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x4040}, 0x20000000) (async) 12:53:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca6796546452115c66e70616463023dcd5b78e76844e0e84a0f43402f8824259c346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef68487124e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec337d7050813c47f9a312d5f854b258473512605a471ce2163be90381d0c9fab4c3b43e4deb4cc1d6fd4cf974ea26fdb352a936019c968b8822062b30263eadaba6f5435aaaa684a6bdf3eb79a8670a7d9fe37f5f4d34408c65673cea176b2e95d59843f03bac7fdf479746b0dbc5d4185e80c36209ddd38f20fb515b56b24c0b4147e9633134dfc5040871143a2683a0de0c0998ac5452ff9d17535b20054f2da9a2b8c74b81eff56a"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000180)=0x1e) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) getsockname(r3, &(0x7f0000000080)=@ax25={{0x3, @bcast}, [@bcast, @bcast, @null, @bcast, @rose, @rose, @default, @netrom]}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) [ 508.034537][T18271] netlink: 59 bytes leftover after parsing attributes in process `syz-executor.2'. 12:53:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYRES8=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xfffffffffffffffd}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xfffffffffffffffd}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x4000000) (async) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x38, r3, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x38}, 0x4, 0xf0}, 0x0) (async) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2a000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x128, r6, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_KEY={0x114, 0x2e, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "863a99bd35ba6d47bbd9d98426568ad4"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "d3d33c1320b35b4cd9050b985bb2a90260eb7102d4e37735c1df0e5add2b708b"}, @NL802154_KEY_ATTR_ID={0x78, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x44, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0x555e}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x1c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x2}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x5}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x2}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "47fdd7aa0f9ec72c1464ec460d8e16a0097bcbf05e6fd57a9bf13e21e4ef0a39"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "6dfec7f7b02a8f0dd5ff930fcb4406c8"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x1}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x4}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x4040}, 0x20000000) 12:53:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef68487124e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec337d7050813c47f9a312d5f854b258473512605a471ce2163be90381d0c9fab4c3b43e4deb4cc1d6fd4cf974ea26fdb352a936019c968b8822062b30263eadaba6f5435aaaa684a6bdf3eb79a8670a7d9fe37f5f4d34408c65673cea176b2e95d59843f03bac7fdf479746b0dbc5d4185e80c36209ddd38f20fb515b56b24c0b4147e9633134dfc5040871143a2683a0de0c0998ac5452ff9d17535b20054f2da9a2b8c74b81eff56a"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) (async) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000180)=0x1e) (async) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000180)=0x1e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) getsockname(r3, &(0x7f0000000080)=@ax25={{0x3, @bcast}, [@bcast, @bcast, @null, @bcast, @rose, @rose, @default, @netrom]}, &(0x7f0000000000)=0x80) (async) getsockname(r3, &(0x7f0000000080)=@ax25={{0x3, @bcast}, [@bcast, @bcast, @null, @bcast, @rose, @rose, @default, @netrom]}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x73, 0x0, &(0x7f0000000040)) 12:53:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYRES8=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xfffffffffffffffd}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x4000000) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca6796546452115c66e70616463023dcd5b78e76844e0e84a0f43402f8824259c346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x70, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpc_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010102}]}, 0x70}, 0x1, 0x0, 0x0, 0xc800}, 0x20000810) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="15000000", @ANYRES16=r2, @ANYBLOB="0000000020000000000000ad260210a000fe9fab15d89c9bb703d7976016ec34d05895c20827f9ccf02624b28b6205b1eea56f190cc68469daa61444b079645d44f86bfb9bed85321bb6f39e17a1e98b07532f4eb10c24ab198681c045f98e2875d64873220575121559736d92d6020b0f03ebc57b9cb11a2b9b43192873cde381d6338147e0ffd31aa4f395a0d533451855afc8570821c7932d5f4aa13b7c6ea1761808c936d7cfebceb353016e64c83bb257aac7f0c1b3435cf40bb3823af75ea3427ed74f54f3d07fc14eb39debab66a31d1ba5ed9501fbe3dceca1c967cc582909aabc9ff62daedeef840e78c8ea572b0e007013ea8d04"], 0x14}, 0x4, 0xf0}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x28}, 0x1, 0x0, 0x0, 0x4044000}, 0x10) 12:53:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef68487124e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec337d7050813c47f9a312d5f854b258473512605a471ce2163be90381d0c9fab4c3b43e4deb4cc1d6fd4cf974ea26fdb352a936019c968b8822062b30263eadaba6f5435aaaa684a6bdf3eb79a8670a7d9fe37f5f4d34408c65673cea176b2e95d59843f03bac7fdf479746b0dbc5d4185e80c36209ddd38f20fb515b56b24c0b4147e9633134dfc5040871143a2683a0de0c0998ac5452ff9d17535b20054f2da9a2b8c74b81eff56a"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) (async) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000180)=0x1e) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) getsockname(r3, &(0x7f0000000080)=@ax25={{0x3, @bcast}, [@bcast, @bcast, @null, @bcast, @rose, @rose, @default, @netrom]}, &(0x7f0000000000)=0x80) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x70, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpc_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010102}]}, 0x70}, 0x1, 0x0, 0x0, 0xc800}, 0x20000810) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="15000000", @ANYRES16=r2, @ANYBLOB="0000000020000000000000ad260210a000fe9fab15d89c9bb703d7976016ec34d05895c20827f9ccf02624b28b6205b1eea56f190cc68469daa61444b079645d44f86bfb9bed85321bb6f39e17a1e98b07532f4eb10c24ab198681c045f98e2875d64873220575121559736d92d6020b0f03ebc57b9cb11a2b9b43192873cde381d6338147e0ffd31aa4f395a0d533451855afc8570821c7932d5f4aa13b7c6ea1761808c936d7cfebceb353016e64c83bb257aac7f0c1b3435cf40bb3823af75ea3427ed74f54f3d07fc14eb39debab66a31d1ba5ed9501fbe3dceca1c967cc582909aabc9ff62daedeef840e78c8ea572b0e007013ea8d04"], 0x14}, 0x4, 0xf0}, 0x0) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x28}, 0x1, 0x0, 0x0, 0x4044000}, 0x10) 12:53:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xb4, r2, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:insmod_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:init_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_hsr\x00'}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4040810}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x74, 0x0, &(0x7f0000000040)) 12:53:29 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000000)=0xec74) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x70, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpc_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010102}]}, 0x70}, 0x1, 0x0, 0x0, 0xc800}, 0x20000810) (async) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x70, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpc_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010102}]}, 0x70}, 0x1, 0x0, 0x0, 0xc800}, 0x20000810) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="15000000", @ANYRES16=r2, @ANYBLOB="0000000020000000000000ad260210a000fe9fab15d89c9bb703d7976016ec34d05895c20827f9ccf02624b28b6205b1eea56f190cc68469daa61444b079645d44f86bfb9bed85321bb6f39e17a1e98b07532f4eb10c24ab198681c045f98e2875d64873220575121559736d92d6020b0f03ebc57b9cb11a2b9b43192873cde381d6338147e0ffd31aa4f395a0d533451855afc8570821c7932d5f4aa13b7c6ea1761808c936d7cfebceb353016e64c83bb257aac7f0c1b3435cf40bb3823af75ea3427ed74f54f3d07fc14eb39debab66a31d1ba5ed9501fbe3dceca1c967cc582909aabc9ff62daedeef840e78c8ea572b0e007013ea8d04"], 0x14}, 0x4, 0xf0}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x28}, 0x1, 0x0, 0x0, 0x4044000}, 0x10) 12:53:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES64=r0], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) pwritev(r2, &(0x7f0000000400), 0x0, 0x1ff, 0x1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'ip6tnl0\x00', r3, 0x29, 0x9, 0x9, 0x7, 0x4, @initdev={0xfe, 0x88, '\x00', 0x9, 0x0}, @ipv4={'\x00', '\xff\xff', @empty}, 0x20, 0x10, 0xea, 0x4}}) r5 = syz_open_dev$vcsn(&(0x7f0000000400), 0x400, 0x109400) ioctl$TIOCCONS(r5, 0x541d) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r6, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x9, @remote, 0x7}]}, &(0x7f00000005c0)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000600)={r7, 0x8001, 0x8, 0x6}, &(0x7f0000000640)=0x10) r8 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x7, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x958a, 0x0, 0x0, 0x0, 0x8000}, [@map_val={0x18, 0xa, 0x2, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x90}]}, &(0x7f0000000180)='GPL\x00', 0x10000800, 0x100, &(0x7f00000004c0)=""/256, 0x41100, 0x4, '\x00', r4, 0x2, r8, 0x8, &(0x7f0000000380)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x2, 0x392, 0x10000}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000400)}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xb4, r2, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:insmod_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:init_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_hsr\x00'}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4040810}, 0x1) (async) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xb4, r2, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:insmod_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:init_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_hsr\x00'}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4040810}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="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"], 0x6db6e571) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r2, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)="244b0e4d1b0052c6cbe38735fca439c0390a404bdf10b7995085fdc0cc033fe94a03e7964122ce18045ec8f5567ab91f9cfd3f69644d1b0e3731f9ee50f10095fde6d8f5ef28acdaa5ee7a102cbb60691f055e72f4bc8ab799ab8078", 0x5c}, {&(0x7f0000000300)="2715f081afbaaaca835901822e17ad71b5bcd0a74b2504d872b42d5a7a241839f2757211147eaf72ecdd929eac815fb0082a20dd672b93114347da21736709a24b0400d6afac80aa8d9804eb605ded7ec4d885ad3a9d09c02f71ced0297ca7575f3eeb74a67496e6b40061977d9acd8be473533012ffea1aab4721ae0a5f272133102fbaf79ad410ab4d6087c339f07363e59b986c4ede7ce03116b8cd8fbb2dffba38c4f1682a5d765191a072106d30a7fd09fb6bacebe3828205fcd1e9017f007f", 0xc2}, {&(0x7f0000000400)="98e5251fb636cccee234b4e9e6fe69487c16813e5c2cc8903b5a35d416236740fd615b58e40f01deaa43537c56e1ee8d16c5a6c361c0d9a49dde7922b14ce4b3e5f2023a25744af25e21534df90f2fb9e3b6c14d3a50cfea760da534c1a7c4a4e5f6f40fc88fa8532606bed8945802df783b724a2b05bad83c218401a3e8d64c06966be6c67385b74b6822df7b09847fdd984e23edc0f068abd4fca2c42e6756676a3947ccf80770b907124dd16feac3cb2c33ecee45a60c1537c916ec423bd3e896b21584234207d0e65709ab3e17d8984a998576b26c19eb4c7ceecfd8503efb497185ad51204bebc876789554a3", 0xef}, {&(0x7f0000000500)="d8bf70b7d812dcef91552e6d501e3ad5430fc55f7899659591c8571cbcda775a978f97292a2cb4585df4a907890ca89d20242f688d47f7d0f3567d0ab7d24a54a3d19c7b6e2691999f78c7652f0a8e688b71a7e9f6d648d69eb22cf298c3c49d8b52bf233516f69d0b9d51e0a671dbb2cec6ab02462565302d4231011028f100052c41c17df945269bbcbf6d4ef20725151838a515e7939d8ba307025bca08914d059246ec28c20d8f38d0fdb83e2aa71ba72570ee07151c89b8726c798c5b3fdded7527732b88f3", 0xc8}, {&(0x7f0000000600)="e38368723d19117e8cf2286bc640f337c9a96667f9d9faf0a596a91173325b0981edc35843d831896113c906691055737c12ed48bb78e2537e7b9df34328b46409fa1759117cd921083472df67d304a95e7f500954818a307469d8c186c8a1f7111356ae8805e4f01eec641d28bc43904274d7eb247e523ae7361c0325d0ae8e41fc1ffda7cbf4623ced7e93c1419d82c3d1dbf672ea0e76a4bae0d8c8d71ebc4fe130a9e9bc41888cf2174bab86f29cbb2822885cf12bf2739281809a054465", 0xc0}, {&(0x7f0000000100)="8a4d58e93c429f283d99a2f29eae", 0xe}], 0x6, &(0x7f0000000740)=[{0x100, 0x115, 0x1f, "ecb540bd0acb737adc394a4a165b884800b69cf4ebf555f8f55b6515bb504b5f36105e834f4fa57c1e7b9a3247cc8ee1c2c3fca3e588441639652f4aefc7e4db0d16b0fcd3e0a06e755de2123452ae648d01cb5ba667c6f279c9be9d020cd583dad37958810344db5bee35a40690fa244ecdc6448cfe6b1fc8144aaaa87ebf46e43268e6bb6a05ad737b3abe188f74e00eeaaca1480e7c975c37d8b09a168b1be0816f205ca92ba45b3322e5799d6502310427e7d6673bac3b4fca6d24176f0bd3e20bb13981b06dee3d1f7569902e3a7929598a4079546bb3b9a670a99f30f926c7d0bfa981219480bb8a5274f1824e"}, {0xd8, 0x102, 0xffffffff, "dc116958cdb989cd431f9060cfe8938964bfeb2e88af7ade485c8b96aff32fe855b4ac69ee71924ec3b1a0573e1ac09542fd824c705f025f887c9067fa17c0c0ce038bfc2fb4ca21b9fdc0ea2c20f8ccd593cfe636d81e4149d872e75b9e20efa16c23ac1ccc2b72774e8c36e080dfdb27ba7e41fd662eb9356e786b4f8777289e8f51dea7b640045d9e7cf812f07f10ea9cb589f04a9a61c0b65aab441c8dadf17399f6cdd242f07a7997ddaa253e42c1ef8a082dcec92b983efda91ff927650e"}, {0x1010, 0x10d, 0xff, "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"}, {0x90, 0x0, 0xffffffff, "079545dd1f197dd9d9d23f66e7fdb909331b5c784466e092907d9a5fb380ca13989464aefd8a70ee5c4e6d241325910e00466f15ec3a09bf0c09786ebe8a8e62f1b74a363b5add1f2cf95017c3c3e27f2401607dfc00adb617ab8c7db02789d71b21102bf9aaf59441d5302c0e1f55f29ff7b260463633bc5af8"}, {0x80, 0x118, 0x401, "df9db58c011899a65a06905c4cd30ff73645d6487023a59f3c3c1ba3e352ed297f4b36cdc6dfe4dd6eb45a399531c17e2676da6fbdc709d01900e0d044ef8121353dd3b2c6ce8ce9e973aef00296e343d81bd30c08b128b33f333ed01eef77f859eea452facfae168ed30a"}], 0x12f8}}], 0x1, 0x8040) 12:53:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x75, 0x0, &(0x7f0000000040)) 12:53:29 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000000)=0xec74) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES64=r0], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) pwritev(r2, &(0x7f0000000400), 0x0, 0x1ff, 0x1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'ip6tnl0\x00', r3, 0x29, 0x9, 0x9, 0x7, 0x4, @initdev={0xfe, 0x88, '\x00', 0x9, 0x0}, @ipv4={'\x00', '\xff\xff', @empty}, 0x20, 0x10, 0xea, 0x4}}) r5 = syz_open_dev$vcsn(&(0x7f0000000400), 0x400, 0x109400) ioctl$TIOCCONS(r5, 0x541d) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r6, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x9, @remote, 0x7}]}, &(0x7f00000005c0)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000600)={r7, 0x8001, 0x8, 0x6}, &(0x7f0000000640)=0x10) r8 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x7, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x958a, 0x0, 0x0, 0x0, 0x8000}, [@map_val={0x18, 0xa, 0x2, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x90}]}, &(0x7f0000000180)='GPL\x00', 0x10000800, 0x100, &(0x7f00000004c0)=""/256, 0x41100, 0x4, '\x00', r4, 0x2, r8, 0x8, &(0x7f0000000380)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x2, 0x392, 0x10000}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000400)}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES64=r0], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) (async) pwritev(r2, &(0x7f0000000400), 0x0, 0x1ff, 0x1) (async) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000200)=0x14) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'ip6tnl0\x00', r3, 0x29, 0x9, 0x9, 0x7, 0x4, @initdev={0xfe, 0x88, '\x00', 0x9, 0x0}, @ipv4={'\x00', '\xff\xff', @empty}, 0x20, 0x10, 0xea, 0x4}}) (async) syz_open_dev$vcsn(&(0x7f0000000400), 0x400, 0x109400) (async) ioctl$TIOCCONS(r5, 0x541d) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_misc(r6, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r6, 0x0) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x9, @remote, 0x7}]}, &(0x7f00000005c0)=0x10) (async) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000600)={r7, 0x8001, 0x8, 0x6}, &(0x7f0000000640)=0x10) (async) pidfd_getfd(0xffffffffffffffff, r1, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x7, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x958a, 0x0, 0x0, 0x0, 0x8000}, [@map_val={0x18, 0xa, 0x2, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x90}]}, &(0x7f0000000180)='GPL\x00', 0x10000800, 0x100, &(0x7f00000004c0)=""/256, 0x41100, 0x4, '\x00', r4, 0x2, r8, 0x8, &(0x7f0000000380)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x2, 0x392, 0x10000}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000400)}, 0x80) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) 12:53:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xb4, r2, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:insmod_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:init_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_hsr\x00'}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4040810}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xb4, r2, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:insmod_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:init_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_hsr\x00'}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4040810}, 0x1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) 12:53:29 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000000)=0xec74) (async, rerun: 32) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (rerun: 32) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async, rerun: 64) r1 = socket$inet_sctp(0x2, 0x1, 0x84) (rerun: 64) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x76, 0x0, &(0x7f0000000040)) 12:53:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe800000000000000000f21250b81be4a639fb016fe8990000000000bbbd547217bd75d83d71afa82036c3f87d753d013cf2a393c05604fce68daf9bbd13477703"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES64=r0], 0x6db6e571) (async) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES64=r0], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) pwritev(r2, &(0x7f0000000400), 0x0, 0x1ff, 0x1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'ip6tnl0\x00', r3, 0x29, 0x9, 0x9, 0x7, 0x4, @initdev={0xfe, 0x88, '\x00', 0x9, 0x0}, @ipv4={'\x00', '\xff\xff', @empty}, 0x20, 0x10, 0xea, 0x4}}) r5 = syz_open_dev$vcsn(&(0x7f0000000400), 0x400, 0x109400) ioctl$TIOCCONS(r5, 0x541d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r6, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x9, @remote, 0x7}]}, &(0x7f00000005c0)=0x10) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x9, @remote, 0x7}]}, &(0x7f00000005c0)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000600)={r7, 0x8001, 0x8, 0x6}, &(0x7f0000000640)=0x10) pidfd_getfd(0xffffffffffffffff, r1, 0x0) (async) r8 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x7, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x958a, 0x0, 0x0, 0x0, 0x8000}, [@map_val={0x18, 0xa, 0x2, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x90}]}, &(0x7f0000000180)='GPL\x00', 0x10000800, 0x100, &(0x7f00000004c0)=""/256, 0x41100, 0x4, '\x00', r4, 0x2, r8, 0x8, &(0x7f0000000380)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x2, 0x392, 0x10000}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000400)}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="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"], 0x6db6e571) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r2, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)="244b0e4d1b0052c6cbe38735fca439c0390a404bdf10b7995085fdc0cc033fe94a03e7964122ce18045ec8f5567ab91f9cfd3f69644d1b0e3731f9ee50f10095fde6d8f5ef28acdaa5ee7a102cbb60691f055e72f4bc8ab799ab8078", 0x5c}, {&(0x7f0000000300)="2715f081afbaaaca835901822e17ad71b5bcd0a74b2504d872b42d5a7a241839f2757211147eaf72ecdd929eac815fb0082a20dd672b93114347da21736709a24b0400d6afac80aa8d9804eb605ded7ec4d885ad3a9d09c02f71ced0297ca7575f3eeb74a67496e6b40061977d9acd8be473533012ffea1aab4721ae0a5f272133102fbaf79ad410ab4d6087c339f07363e59b986c4ede7ce03116b8cd8fbb2dffba38c4f1682a5d765191a072106d30a7fd09fb6bacebe3828205fcd1e9017f007f", 0xc2}, {&(0x7f0000000400)="98e5251fb636cccee234b4e9e6fe69487c16813e5c2cc8903b5a35d416236740fd615b58e40f01deaa43537c56e1ee8d16c5a6c361c0d9a49dde7922b14ce4b3e5f2023a25744af25e21534df90f2fb9e3b6c14d3a50cfea760da534c1a7c4a4e5f6f40fc88fa8532606bed8945802df783b724a2b05bad83c218401a3e8d64c06966be6c67385b74b6822df7b09847fdd984e23edc0f068abd4fca2c42e6756676a3947ccf80770b907124dd16feac3cb2c33ecee45a60c1537c916ec423bd3e896b21584234207d0e65709ab3e17d8984a998576b26c19eb4c7ceecfd8503efb497185ad51204bebc876789554a3", 0xef}, {&(0x7f0000000500)="d8bf70b7d812dcef91552e6d501e3ad5430fc55f7899659591c8571cbcda775a978f97292a2cb4585df4a907890ca89d20242f688d47f7d0f3567d0ab7d24a54a3d19c7b6e2691999f78c7652f0a8e688b71a7e9f6d648d69eb22cf298c3c49d8b52bf233516f69d0b9d51e0a671dbb2cec6ab02462565302d4231011028f100052c41c17df945269bbcbf6d4ef20725151838a515e7939d8ba307025bca08914d059246ec28c20d8f38d0fdb83e2aa71ba72570ee07151c89b8726c798c5b3fdded7527732b88f3", 0xc8}, {&(0x7f0000000600)="e38368723d19117e8cf2286bc640f337c9a96667f9d9faf0a596a91173325b0981edc35843d831896113c906691055737c12ed48bb78e2537e7b9df34328b46409fa1759117cd921083472df67d304a95e7f500954818a307469d8c186c8a1f7111356ae8805e4f01eec641d28bc43904274d7eb247e523ae7361c0325d0ae8e41fc1ffda7cbf4623ced7e93c1419d82c3d1dbf672ea0e76a4bae0d8c8d71ebc4fe130a9e9bc41888cf2174bab86f29cbb2822885cf12bf2739281809a054465", 0xc0}, {&(0x7f0000000100)="8a4d58e93c429f283d99a2f29eae", 0xe}], 0x6, &(0x7f0000000740)=[{0x100, 0x115, 0x1f, "ecb540bd0acb737adc394a4a165b884800b69cf4ebf555f8f55b6515bb504b5f36105e834f4fa57c1e7b9a3247cc8ee1c2c3fca3e588441639652f4aefc7e4db0d16b0fcd3e0a06e755de2123452ae648d01cb5ba667c6f279c9be9d020cd583dad37958810344db5bee35a40690fa244ecdc6448cfe6b1fc8144aaaa87ebf46e43268e6bb6a05ad737b3abe188f74e00eeaaca1480e7c975c37d8b09a168b1be0816f205ca92ba45b3322e5799d6502310427e7d6673bac3b4fca6d24176f0bd3e20bb13981b06dee3d1f7569902e3a7929598a4079546bb3b9a670a99f30f926c7d0bfa981219480bb8a5274f1824e"}, {0xd8, 0x102, 0xffffffff, "dc116958cdb989cd431f9060cfe8938964bfeb2e88af7ade485c8b96aff32fe855b4ac69ee71924ec3b1a0573e1ac09542fd824c705f025f887c9067fa17c0c0ce038bfc2fb4ca21b9fdc0ea2c20f8ccd593cfe636d81e4149d872e75b9e20efa16c23ac1ccc2b72774e8c36e080dfdb27ba7e41fd662eb9356e786b4f8777289e8f51dea7b640045d9e7cf812f07f10ea9cb589f04a9a61c0b65aab441c8dadf17399f6cdd242f07a7997ddaa253e42c1ef8a082dcec92b983efda91ff927650e"}, {0x1010, 0x10d, 0xff, "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"}, {0x90, 0x0, 0xffffffff, "079545dd1f197dd9d9d23f66e7fdb909331b5c784466e092907d9a5fb380ca13989464aefd8a70ee5c4e6d241325910e00466f15ec3a09bf0c09786ebe8a8e62f1b74a363b5add1f2cf95017c3c3e27f2401607dfc00adb617ab8c7db02789d71b21102bf9aaf59441d5302c0e1f55f29ff7b260463633bc5af8"}, {0x80, 0x118, 0x401, "df9db58c011899a65a06905c4cd30ff73645d6487023a59f3c3c1ba3e352ed297f4b36cdc6dfe4dd6eb45a399531c17e2676da6fbdc709d01900e0d044ef8121353dd3b2c6ce8ce9e973aef00296e343d81bd30c08b128b33f333ed01eef77f859eea452facfae168ed30a"}], 0x12f8}}], 0x1, 0x8040) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="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"], 0x6db6e571) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) (async) socket$inet_mptcp(0x2, 0x1, 0x106) (async) sendmmsg(r2, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)="244b0e4d1b0052c6cbe38735fca439c0390a404bdf10b7995085fdc0cc033fe94a03e7964122ce18045ec8f5567ab91f9cfd3f69644d1b0e3731f9ee50f10095fde6d8f5ef28acdaa5ee7a102cbb60691f055e72f4bc8ab799ab8078", 0x5c}, {&(0x7f0000000300)="2715f081afbaaaca835901822e17ad71b5bcd0a74b2504d872b42d5a7a241839f2757211147eaf72ecdd929eac815fb0082a20dd672b93114347da21736709a24b0400d6afac80aa8d9804eb605ded7ec4d885ad3a9d09c02f71ced0297ca7575f3eeb74a67496e6b40061977d9acd8be473533012ffea1aab4721ae0a5f272133102fbaf79ad410ab4d6087c339f07363e59b986c4ede7ce03116b8cd8fbb2dffba38c4f1682a5d765191a072106d30a7fd09fb6bacebe3828205fcd1e9017f007f", 0xc2}, {&(0x7f0000000400)="98e5251fb636cccee234b4e9e6fe69487c16813e5c2cc8903b5a35d416236740fd615b58e40f01deaa43537c56e1ee8d16c5a6c361c0d9a49dde7922b14ce4b3e5f2023a25744af25e21534df90f2fb9e3b6c14d3a50cfea760da534c1a7c4a4e5f6f40fc88fa8532606bed8945802df783b724a2b05bad83c218401a3e8d64c06966be6c67385b74b6822df7b09847fdd984e23edc0f068abd4fca2c42e6756676a3947ccf80770b907124dd16feac3cb2c33ecee45a60c1537c916ec423bd3e896b21584234207d0e65709ab3e17d8984a998576b26c19eb4c7ceecfd8503efb497185ad51204bebc876789554a3", 0xef}, {&(0x7f0000000500)="d8bf70b7d812dcef91552e6d501e3ad5430fc55f7899659591c8571cbcda775a978f97292a2cb4585df4a907890ca89d20242f688d47f7d0f3567d0ab7d24a54a3d19c7b6e2691999f78c7652f0a8e688b71a7e9f6d648d69eb22cf298c3c49d8b52bf233516f69d0b9d51e0a671dbb2cec6ab02462565302d4231011028f100052c41c17df945269bbcbf6d4ef20725151838a515e7939d8ba307025bca08914d059246ec28c20d8f38d0fdb83e2aa71ba72570ee07151c89b8726c798c5b3fdded7527732b88f3", 0xc8}, {&(0x7f0000000600)="e38368723d19117e8cf2286bc640f337c9a96667f9d9faf0a596a91173325b0981edc35843d831896113c906691055737c12ed48bb78e2537e7b9df34328b46409fa1759117cd921083472df67d304a95e7f500954818a307469d8c186c8a1f7111356ae8805e4f01eec641d28bc43904274d7eb247e523ae7361c0325d0ae8e41fc1ffda7cbf4623ced7e93c1419d82c3d1dbf672ea0e76a4bae0d8c8d71ebc4fe130a9e9bc41888cf2174bab86f29cbb2822885cf12bf2739281809a054465", 0xc0}, {&(0x7f0000000100)="8a4d58e93c429f283d99a2f29eae", 0xe}], 0x6, &(0x7f0000000740)=[{0x100, 0x115, 0x1f, "ecb540bd0acb737adc394a4a165b884800b69cf4ebf555f8f55b6515bb504b5f36105e834f4fa57c1e7b9a3247cc8ee1c2c3fca3e588441639652f4aefc7e4db0d16b0fcd3e0a06e755de2123452ae648d01cb5ba667c6f279c9be9d020cd583dad37958810344db5bee35a40690fa244ecdc6448cfe6b1fc8144aaaa87ebf46e43268e6bb6a05ad737b3abe188f74e00eeaaca1480e7c975c37d8b09a168b1be0816f205ca92ba45b3322e5799d6502310427e7d6673bac3b4fca6d24176f0bd3e20bb13981b06dee3d1f7569902e3a7929598a4079546bb3b9a670a99f30f926c7d0bfa981219480bb8a5274f1824e"}, {0xd8, 0x102, 0xffffffff, "dc116958cdb989cd431f9060cfe8938964bfeb2e88af7ade485c8b96aff32fe855b4ac69ee71924ec3b1a0573e1ac09542fd824c705f025f887c9067fa17c0c0ce038bfc2fb4ca21b9fdc0ea2c20f8ccd593cfe636d81e4149d872e75b9e20efa16c23ac1ccc2b72774e8c36e080dfdb27ba7e41fd662eb9356e786b4f8777289e8f51dea7b640045d9e7cf812f07f10ea9cb589f04a9a61c0b65aab441c8dadf17399f6cdd242f07a7997ddaa253e42c1ef8a082dcec92b983efda91ff927650e"}, {0x1010, 0x10d, 0xff, "ad2e314129c0ce8a23eb6032c4b224d6c7ffa63e0b88404ed0d8e2902469725818d6cf2cec2f736efdb2f43dfbbc09ca9cbeaf22227fc44b3d69332e2281315229fbf2027a942d29a9affbb85195351bb0c05b60827c3a10b958649b8ae51889c73eda6e4750689111faef40efa414e9c09b5b9a86631b8d7fe94fb771b8d20622545962c1a139f7936c780b30d7d334dfe6058b1284bb9c7795290dbd524e20a6e8364b2ab42363b8c11767cc46819145969a2c721ab5525ce97e08dbeb96e6e9b9bef42d7013a1a359258ca1b4b55d423a6fd8cf77c29fa0476d416025d009262fc1ffa0d826f7982de957406b11a669c3414e967364dca7264a2fdd1a5898549e2df50952503dc38dea37cfcf50582b57d7af0070a400f20aa7ca387125a010861736b3eb972afb7120f00cbcc5aa30c871e5b8070ff4dd1e0e9e699f183ded82384d8824b1c87325409b6acebc801d9720097285670f355ae97c68be84723b252aec8fbdf564694399ddeff598d13037e7799e41772f61d0a371628324d073120f4c1dd5808719e3176eadd7633b37e3316bcc196ef38061af989b91a7bbc7684ac477400d6b1656dd8598530241508e3eeaf893a395f50785c90824859c51dbd897afbf8b1554bb72fa9942e5ada7a988c27f299fc86cc513234d8ce0d5560e1002a8b5ae9bbde29146b348806e2916d12e234cf4f3230ba537e3764c928645eafccdd770cb0b605bb9a7496ae00f7c3cbc47e7f9067dc7eb88b4c7e241d73c4273658960ef9a54ca5d24e3b5422ebd778bcfa9b9696debec9a87e967ebe972896170c135ddbd09b74d9b13be11645291664ff821fa26ac8af024aeaf6aaf4ed849c940108afa958dad2e8d954c72e1643575cf0cc63c4bd4be46614eb1a8ff64d3a911af74e2560e9e2e6b4ec18f233531cce120bdf14d113aefde2a8d372ae6abfff94318a27c19002dd0ad577c23c9cd41b150c6c47af1676bb0ddc9802bfc863b6025b48fe547746d1d0e4637ad765ffacb4d0afea473e4b36c490802000c4964b9203335e5d044fa20c0c0bb5b9a228763522630e6ef4e98026826576061fbe346afadb43a73717e6508922820725d178329ccb5896936a53d305399ce706a2c5b899d60a3548c3d6925247c461511eb2828013708962b83f5ecdc71f0bd1863f5a1529756432c069990d0af2ac120d4d59ddc0308389468f4ab12b091489ab89f35e58810e45abf7506dbc287fed9ba6e410294a15fc51f542ea5d28a1717210cfa07385d3be07a0c0c7e7919e51ddbb8068d93f0f4783e46a83b44c770be567eaa93e331e87c09ac5f472457335930660979728cf981bfb243e87da710588b3616ba0a5d58e05d04820d0067a59bc7b29087853357a9f891ed825847f993357b5266ed161220bb17a780ec336bd863d3aca195e47d6cd5a2dc88280620116394cf697c0e6c88a29a44b9b4964a5a8f86dca5b439037c9504015a6d01b8211da2987e88288403798bebd7fd2191f093cc23f56273c6a1191e3f7b338c49bdc79ac3e6e3c94e4a73046316f2421ee16458e9c45e3c8e27a3522b16169a278ef745a0a83d5fc2e0ded2d5bb8fec4e8f82b2a6b3ad73999922a2b6dd1704fb63621a5edb575fff84a9d4965c634a15e7c0da7567f324f7c3cae1f8f5f1037a55de1195c3964a3e908bfc580c8ed52ebfb77879d0406d210c2ab9160f96fda1fd9940f1030e0039280f54feb5cae1dc852897fd5305de1c9e42abb52a0c653b4ead762772dd94d2851546537da58e79c674563944b4ff5001ffe5a4deabd3de6bd2a6eb4f1eaee5ab3d83f958abf2d461c3b45b93e46e76d8397f64c4e4b11c86bab53a6c8afcae7199a44a3907e360b3ec6aad9622fb0c386fc293edd8096bf5a9b40058db33b8c1c1dadefbd7cdaed0211ac1f4cdd317e64cdc2abb76543e022714059dffd1ae0d8cabe4533788f73e1121125632a796681d0e256f89ff577aea0b4f07560100d60247c632242c16e78b8b1c95e3ed8a837996b1074d216279dd622d0dbe3650fd5d5ab2a720b3244f2a7cee99cccfdfa685360f089ed670e65fed5d01e125c7e1813094d89794d65b6cda4386a56ec5587c3df9d140e2f8fe91229f35b041bf96aa4e2a2f43f1821706b304ba62d20c10cbbe829744154ccf441eea1c759c7b5aad5e2dc936de2c0ed1db1f5ddb1730a45e816c76ffbc4a5f98d96e65f13c4ed4dcbb8c642c8a4ce3394a3cbf9fe2a6a6038726a3800176962e3fd19bad341bc74f17437f2044e2cec85656953d58a08e639d620602f7df1164f0833e033a5cba819196df51c1aece8804b9bad7034e44118d065254f0aa15e1aaa09a7eb6aa0ff309e523911bf0ea470e01b27b1da219f442c2f9be6deade814f72005e3138fe87ddaca3496c02c6d2c6268b494d5ef4508871c84147411c94cb252bf88fafbd785af29ff5ec66f39806a00a757abee983380eabdd92f83976cab69ae5a5f36f2d129a5d1b56c9b9d807899359a7058978a2441c33be4761299c779b04a163970d24cb116d72d50347bdef2b8997a9a513c46ec3c7d7dcc64fc2df2e5e153f3ff95d373657dc4173f7952c74440dda917f91e599c968d8fa5a60bc19547267bbed5604cb31f9c7ebed6784859afe361aadf4f6ee52ffafb575b3a674442304dd115df60ef8d659a3c5bf8467ac7a129539e5567b916e476883c37044b68574e8e85cc70d35b5a3977f8e41c3958bef1ad287f6be2dfc109a9f4867dce633df64f3d23e9ac76d3e0bf8434340d4761885dbb29923f7876e29dad863265df85aeaa035dca9513985533da62257d28ef7cdcb9ec97c9f4c6750ffe80df70c7650c1304a6b32d8f47983c492609a8870286d06df1ae87e7dcfa61b061447caaaa562e42b4a64cf570d72dd1735436ae347e8ce1d2d69e8dd5935f1a5bfd05051782bd6a79d05579d3348a09248859d246ebb7df32e771950dad29597caddb504a485dfaac1298b4c80dfad5e1a1fec6082337970ed49e17ec90c09d784f9211658e479dabd2dcd7f0e80909411818b74c7625e7dd3f5ca4336f17c342576a3fb4eef50c64a8205dd5180b3bf8310265c2c77700eff480fac4cd1d65129eef8b0523e321507170210cad9f0f6dea43586c1430156d94091a67fa2fc7b81467a30309a167192eae4a556f72e94923b29ab3c6c78a6873099fb4e66fdde40a10e7c9eebd6b1c25a978f37af5f009a8915ae8f4504f34329a0c3d2fbd23792bfccc16fb04bb28263548044a26d42915e95289ef6ea55f38bab1173a23d02422dd31aa1c043c0bc22564ed0f23c91b0344a0f3afc63e4537a9850d7a913572d2e2a90939cce185049cde309b3da1f2a2485bb8d1d2823c7f4e8d2ada97b25fa1fc14ff88f5744815abcb68210c9f9020e90cbbc6ba9e79e8405a9455d4370c36f97cbb3c0bf95b42bd20bb62e87a9a86a847e8cce81365f14ebddd8ace170d9d7828d1819cd75d93141d69739395ad6c4ec2ecb003329045a17b1c53f8c966a22c83963d2a1f764d217eb49456281e32dc08dc56a806cec23592c0ed9ba9ed848c09d9324c83fb4bce63c92cef53fa1d62cfe977073cd6fef57a729d7f8c6dd81bcf5138317428d0a97dececb3e16776636e4464a62e4d57aebc2aa1e7ad068ee56f0123f2bc6fe45c43165b148605a15bccae86d5f0d3d5b6fbe9fcfda4989bcaa9bd16b47ce172c6f12d39b3b74f1b69e53fe997be800cec79d8a25b9ee67f4ce2a1d71487288964bf6448ac0b06964030838c6ac84ae693815ec73b588c9535f09f6921346edf62238f2e6f08cf56093068631b3ee0dcd7badde4cc552865d6e29036c78425fea606bbd850bfc8fc53704c19289bbbebaaf0be2a110bd54f8db451344dbf056d1d9253256d49e18f6968f9cc25074ed2f154dddc67988f886290f7c1630caeff101abacc1993dafffa5ec150433c887c368330e691f1f2d99867e3cc9867ae5710021801acdd66b13077d3814daf0821fb11681cb47bf5cf296677f5cbbf4cfba2041b9d8b20c0c929a935c8ae5b3f797401397638f890169925ab5bf1e2168d4eba66dfed075d29e6b3ae0d55f8af8b7ef410ea6d3ce34bd770e04494cfe4c544e0b3ff7674b4dfc1c6d2108c63cfe33a8be98828d03de3c7fa5c97c8769a704b70807280565bd14639a06597767c18646f9e1053d1ebb20f127a255490437dab08460b86bef760b19fc462c90403648bd0d1438aa051b50142f9419d60a167b71321bac9a13cce5c397b1bc2c79755b7b1f8376c7970eb0c14a505b5804a0c03acc7b647021f37c04b5ddfe4c90dedacfd9578e317214318cbd06e3790cf9c99a006c47c4f6e41ac8517f70f28ad5fc23c5610db038f9334c6a50d90c3ec29a0afb5be34d2aed1d7f5cd1ffc9a81728e62e1b74778b55cc302eb725c99a6fded4d3e28da2305f2d6729cb288d8e11c07b147e65c5aef68f937ebef817ed958f95be0d4cbc4a356aa2be58662e22783717f929bac8d039a3ec2eac4ccfc581c3640d70e1e2e8199b0668122889c5c416c257d8e2728e2268b034064d288f9430991a951d792fd45a74efc11e3d4ad2fe783aaa1aa7d2e34536366d8e9e18d6823e0298d5e9146a1f594df6419d85744e915ea5d13563672befb92ac4031a7098936d057302bcf8a2b6487b044965d11b6d191841b6f77f61a608215640ac7b3f458c5e638ac1374c364e4f8f9e37c7a9d47ca17d0518eebf5fdb965b60485caf21551c36acc92f8fc3e92da04ef96dd8e7e7c1d46c45b0162cfc7202cab89a19d393f0b4b1268afbb94532eaee515dd811e23c01acd0cae6aca4f351a3720011e2fc2e4b3c31c1fd0dcc9298e99a0c47a6178a540c193dccd1221b145bfddc9879d1d1dcc6d462d33649b992ffc75cc2d6fc71ff6be352abf6bc273049f299afbd3055a957452c8da2900966d820468372a7c168ebaded4c6878390d1c899f2109b7311165f4ceffb2583f34ca9c4b7f41d68426d9c850eac422c97eaa458a2c579887ab37f278cbc6f513a22cc4a0b69175724392beddeaca599dc508814082a0ced283302d03985dec34b19677f4384d5ac50969a6124c7bcb67269ab4b339dbf0293b91d1feb2571098c2d5d6a4d7cea5cbe3ceba79f1da144485a5eeb9a8a5634c32f65fc2b5cc0afabf92a9936af22b212226c65817b8bf28abf7e71af7d87e2a01f890ea92382b14e5dc796f23d64309df8435650e685da69fd6ac34174202fad77efa37bd28a321e4bc7326c2c7944549671ca09202ee6f822c6fa53195b8891330ca11b9d5c1e5b4bf5ab215c43b961b574dd4c00c608921536eb0dc427ff37db321188f0ac0df672f95c0b71b3372fae19f98ba2e5fa40ef94c5fb08db1b8670ff2635752d64b53436f5c4c832f7bf9395a5a28ffcd433b31c0f439d12792ec72671852da8b77db0fdb80b8bc4ae87955137239cfcb7bd3c96df9333ae630af1dd4c66b99720c05ac0f03449881c25e9ff8fded6b81d59bdc456f3844d418cea0c65d303956198eeb760927c2bda5022976c168bdee603b6b0de8d9f7518fabe45e128e65084fc7e3bf90ef7479fb2f1ae64f4a6dce86752e38289179f379b6a9b3c528f795fef49844841cff04d6671d2f1164ba9ba6ec9d578cfa55b848f76ff2175ad734d95dd48948b613d2ba36e3fab1bd5ec9138926bf6c9411f387d24c194ae18c9ff972bb60b557f3ccd30097f1edeab225d43a650b2e3a88ec1039ce4473ce04e7f1a4d5560e36"}, {0x90, 0x0, 0xffffffff, "079545dd1f197dd9d9d23f66e7fdb909331b5c784466e092907d9a5fb380ca13989464aefd8a70ee5c4e6d241325910e00466f15ec3a09bf0c09786ebe8a8e62f1b74a363b5add1f2cf95017c3c3e27f2401607dfc00adb617ab8c7db02789d71b21102bf9aaf59441d5302c0e1f55f29ff7b260463633bc5af8"}, {0x80, 0x118, 0x401, "df9db58c011899a65a06905c4cd30ff73645d6487023a59f3c3c1ba3e352ed297f4b36cdc6dfe4dd6eb45a399531c17e2676da6fbdc709d01900e0d044ef8121353dd3b2c6ce8ce9e973aef00296e343d81bd30c08b128b33f333ed01eef77f859eea452facfae168ed30a"}], 0x12f8}}], 0x1, 0x8040) (async) 12:53:29 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe800000000000000000f21250b81be4a639fb016fe8990000000000bbbd547217bd75d83d71afa82036c3f87d753d013cf2a393c05604fce68daf9bbd13477703"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7a, 0x0, &(0x7f0000000040)) 12:53:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe800000000000000000f21250b81be4a639fb016fe8990000000000bbbd547217bd75d83d71afa82036c3f87d753d013cf2a393c05604fce68daf9bbd13477703"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="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"], 0x6db6e571) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r2, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)="244b0e4d1b0052c6cbe38735fca439c0390a404bdf10b7995085fdc0cc033fe94a03e7964122ce18045ec8f5567ab91f9cfd3f69644d1b0e3731f9ee50f10095fde6d8f5ef28acdaa5ee7a102cbb60691f055e72f4bc8ab799ab8078", 0x5c}, {&(0x7f0000000300)="2715f081afbaaaca835901822e17ad71b5bcd0a74b2504d872b42d5a7a241839f2757211147eaf72ecdd929eac815fb0082a20dd672b93114347da21736709a24b0400d6afac80aa8d9804eb605ded7ec4d885ad3a9d09c02f71ced0297ca7575f3eeb74a67496e6b40061977d9acd8be473533012ffea1aab4721ae0a5f272133102fbaf79ad410ab4d6087c339f07363e59b986c4ede7ce03116b8cd8fbb2dffba38c4f1682a5d765191a072106d30a7fd09fb6bacebe3828205fcd1e9017f007f", 0xc2}, {&(0x7f0000000400)="98e5251fb636cccee234b4e9e6fe69487c16813e5c2cc8903b5a35d416236740fd615b58e40f01deaa43537c56e1ee8d16c5a6c361c0d9a49dde7922b14ce4b3e5f2023a25744af25e21534df90f2fb9e3b6c14d3a50cfea760da534c1a7c4a4e5f6f40fc88fa8532606bed8945802df783b724a2b05bad83c218401a3e8d64c06966be6c67385b74b6822df7b09847fdd984e23edc0f068abd4fca2c42e6756676a3947ccf80770b907124dd16feac3cb2c33ecee45a60c1537c916ec423bd3e896b21584234207d0e65709ab3e17d8984a998576b26c19eb4c7ceecfd8503efb497185ad51204bebc876789554a3", 0xef}, {&(0x7f0000000500)="d8bf70b7d812dcef91552e6d501e3ad5430fc55f7899659591c8571cbcda775a978f97292a2cb4585df4a907890ca89d20242f688d47f7d0f3567d0ab7d24a54a3d19c7b6e2691999f78c7652f0a8e688b71a7e9f6d648d69eb22cf298c3c49d8b52bf233516f69d0b9d51e0a671dbb2cec6ab02462565302d4231011028f100052c41c17df945269bbcbf6d4ef20725151838a515e7939d8ba307025bca08914d059246ec28c20d8f38d0fdb83e2aa71ba72570ee07151c89b8726c798c5b3fdded7527732b88f3", 0xc8}, {&(0x7f0000000600)="e38368723d19117e8cf2286bc640f337c9a96667f9d9faf0a596a91173325b0981edc35843d831896113c906691055737c12ed48bb78e2537e7b9df34328b46409fa1759117cd921083472df67d304a95e7f500954818a307469d8c186c8a1f7111356ae8805e4f01eec641d28bc43904274d7eb247e523ae7361c0325d0ae8e41fc1ffda7cbf4623ced7e93c1419d82c3d1dbf672ea0e76a4bae0d8c8d71ebc4fe130a9e9bc41888cf2174bab86f29cbb2822885cf12bf2739281809a054465", 0xc0}, {&(0x7f0000000100)="8a4d58e93c429f283d99a2f29eae", 0xe}], 0x6, &(0x7f0000000740)=[{0x100, 0x115, 0x1f, "ecb540bd0acb737adc394a4a165b884800b69cf4ebf555f8f55b6515bb504b5f36105e834f4fa57c1e7b9a3247cc8ee1c2c3fca3e588441639652f4aefc7e4db0d16b0fcd3e0a06e755de2123452ae648d01cb5ba667c6f279c9be9d020cd583dad37958810344db5bee35a40690fa244ecdc6448cfe6b1fc8144aaaa87ebf46e43268e6bb6a05ad737b3abe188f74e00eeaaca1480e7c975c37d8b09a168b1be0816f205ca92ba45b3322e5799d6502310427e7d6673bac3b4fca6d24176f0bd3e20bb13981b06dee3d1f7569902e3a7929598a4079546bb3b9a670a99f30f926c7d0bfa981219480bb8a5274f1824e"}, {0xd8, 0x102, 0xffffffff, "dc116958cdb989cd431f9060cfe8938964bfeb2e88af7ade485c8b96aff32fe855b4ac69ee71924ec3b1a0573e1ac09542fd824c705f025f887c9067fa17c0c0ce038bfc2fb4ca21b9fdc0ea2c20f8ccd593cfe636d81e4149d872e75b9e20efa16c23ac1ccc2b72774e8c36e080dfdb27ba7e41fd662eb9356e786b4f8777289e8f51dea7b640045d9e7cf812f07f10ea9cb589f04a9a61c0b65aab441c8dadf17399f6cdd242f07a7997ddaa253e42c1ef8a082dcec92b983efda91ff927650e"}, {0x1010, 0x10d, 0xff, "ad2e314129c0ce8a23eb6032c4b224d6c7ffa63e0b88404ed0d8e2902469725818d6cf2cec2f736efdb2f43dfbbc09ca9cbeaf22227fc44b3d69332e2281315229fbf2027a942d29a9affbb85195351bb0c05b60827c3a10b958649b8ae51889c73eda6e4750689111faef40efa414e9c09b5b9a86631b8d7fe94fb771b8d20622545962c1a139f7936c780b30d7d334dfe6058b1284bb9c7795290dbd524e20a6e8364b2ab42363b8c11767cc46819145969a2c721ab5525ce97e08dbeb96e6e9b9bef42d7013a1a359258ca1b4b55d423a6fd8cf77c29fa0476d416025d009262fc1ffa0d826f7982de957406b11a669c3414e967364dca7264a2fdd1a5898549e2df50952503dc38dea37cfcf50582b57d7af0070a400f20aa7ca387125a010861736b3eb972afb7120f00cbcc5aa30c871e5b8070ff4dd1e0e9e699f183ded82384d8824b1c87325409b6acebc801d9720097285670f355ae97c68be84723b252aec8fbdf564694399ddeff598d13037e7799e41772f61d0a371628324d073120f4c1dd5808719e3176eadd7633b37e3316bcc196ef38061af989b91a7bbc7684ac477400d6b1656dd8598530241508e3eeaf893a395f50785c90824859c51dbd897afbf8b1554bb72fa9942e5ada7a988c27f299fc86cc513234d8ce0d5560e1002a8b5ae9bbde29146b348806e2916d12e234cf4f3230ba537e3764c928645eafccdd770cb0b605bb9a7496ae00f7c3cbc47e7f9067dc7eb88b4c7e241d73c4273658960ef9a54ca5d24e3b5422ebd778bcfa9b9696debec9a87e967ebe972896170c135ddbd09b74d9b13be11645291664ff821fa26ac8af024aeaf6aaf4ed849c940108afa958dad2e8d954c72e1643575cf0cc63c4bd4be46614eb1a8ff64d3a911af74e2560e9e2e6b4ec18f233531cce120bdf14d113aefde2a8d372ae6abfff94318a27c19002dd0ad577c23c9cd41b150c6c47af1676bb0ddc9802bfc863b6025b48fe547746d1d0e4637ad765ffacb4d0afea473e4b36c490802000c4964b9203335e5d044fa20c0c0bb5b9a228763522630e6ef4e98026826576061fbe346afadb43a73717e6508922820725d178329ccb5896936a53d305399ce706a2c5b899d60a3548c3d6925247c461511eb2828013708962b83f5ecdc71f0bd1863f5a1529756432c069990d0af2ac120d4d59ddc0308389468f4ab12b091489ab89f35e58810e45abf7506dbc287fed9ba6e410294a15fc51f542ea5d28a1717210cfa07385d3be07a0c0c7e7919e51ddbb8068d93f0f4783e46a83b44c770be567eaa93e331e87c09ac5f472457335930660979728cf981bfb243e87da710588b3616ba0a5d58e05d04820d0067a59bc7b29087853357a9f891ed825847f993357b5266ed161220bb17a780ec336bd863d3aca195e47d6cd5a2dc88280620116394cf697c0e6c88a29a44b9b4964a5a8f86dca5b439037c9504015a6d01b8211da2987e88288403798bebd7fd2191f093cc23f56273c6a1191e3f7b338c49bdc79ac3e6e3c94e4a73046316f2421ee16458e9c45e3c8e27a3522b16169a278ef745a0a83d5fc2e0ded2d5bb8fec4e8f82b2a6b3ad73999922a2b6dd1704fb63621a5edb575fff84a9d4965c634a15e7c0da7567f324f7c3cae1f8f5f1037a55de1195c3964a3e908bfc580c8ed52ebfb77879d0406d210c2ab9160f96fda1fd9940f1030e0039280f54feb5cae1dc852897fd5305de1c9e42abb52a0c653b4ead762772dd94d2851546537da58e79c674563944b4ff5001ffe5a4deabd3de6bd2a6eb4f1eaee5ab3d83f958abf2d461c3b45b93e46e76d8397f64c4e4b11c86bab53a6c8afcae7199a44a3907e360b3ec6aad9622fb0c386fc293edd8096bf5a9b40058db33b8c1c1dadefbd7cdaed0211ac1f4cdd317e64cdc2abb76543e022714059dffd1ae0d8cabe4533788f73e1121125632a796681d0e256f89ff577aea0b4f07560100d60247c632242c16e78b8b1c95e3ed8a837996b1074d216279dd622d0dbe3650fd5d5ab2a720b3244f2a7cee99cccfdfa685360f089ed670e65fed5d01e125c7e1813094d89794d65b6cda4386a56ec5587c3df9d140e2f8fe91229f35b041bf96aa4e2a2f43f1821706b304ba62d20c10cbbe829744154ccf441eea1c759c7b5aad5e2dc936de2c0ed1db1f5ddb1730a45e816c76ffbc4a5f98d96e65f13c4ed4dcbb8c642c8a4ce3394a3cbf9fe2a6a6038726a3800176962e3fd19bad341bc74f17437f2044e2cec85656953d58a08e639d620602f7df1164f0833e033a5cba819196df51c1aece8804b9bad7034e44118d065254f0aa15e1aaa09a7eb6aa0ff309e523911bf0ea470e01b27b1da219f442c2f9be6deade814f72005e3138fe87ddaca3496c02c6d2c6268b494d5ef4508871c84147411c94cb252bf88fafbd785af29ff5ec66f39806a00a757abee983380eabdd92f83976cab69ae5a5f36f2d129a5d1b56c9b9d807899359a7058978a2441c33be4761299c779b04a163970d24cb116d72d50347bdef2b8997a9a513c46ec3c7d7dcc64fc2df2e5e153f3ff95d373657dc4173f7952c74440dda917f91e599c968d8fa5a60bc19547267bbed5604cb31f9c7ebed6784859afe361aadf4f6ee52ffafb575b3a674442304dd115df60ef8d659a3c5bf8467ac7a129539e5567b916e476883c37044b68574e8e85cc70d35b5a3977f8e41c3958bef1ad287f6be2dfc109a9f4867dce633df64f3d23e9ac76d3e0bf8434340d4761885dbb29923f7876e29dad863265df85aeaa035dca9513985533da62257d28ef7cdcb9ec97c9f4c6750ffe80df70c7650c1304a6b32d8f47983c492609a8870286d06df1ae87e7dcfa61b061447caaaa562e42b4a64cf570d72dd1735436ae347e8ce1d2d69e8dd5935f1a5bfd05051782bd6a79d05579d3348a09248859d246ebb7df32e771950dad29597caddb504a485dfaac1298b4c80dfad5e1a1fec6082337970ed49e17ec90c09d784f9211658e479dabd2dcd7f0e80909411818b74c7625e7dd3f5ca4336f17c342576a3fb4eef50c64a8205dd5180b3bf8310265c2c77700eff480fac4cd1d65129eef8b0523e321507170210cad9f0f6dea43586c1430156d94091a67fa2fc7b81467a30309a167192eae4a556f72e94923b29ab3c6c78a6873099fb4e66fdde40a10e7c9eebd6b1c25a978f37af5f009a8915ae8f4504f34329a0c3d2fbd23792bfccc16fb04bb28263548044a26d42915e95289ef6ea55f38bab1173a23d02422dd31aa1c043c0bc22564ed0f23c91b0344a0f3afc63e4537a9850d7a913572d2e2a90939cce185049cde309b3da1f2a2485bb8d1d2823c7f4e8d2ada97b25fa1fc14ff88f5744815abcb68210c9f9020e90cbbc6ba9e79e8405a9455d4370c36f97cbb3c0bf95b42bd20bb62e87a9a86a847e8cce81365f14ebddd8ace170d9d7828d1819cd75d93141d69739395ad6c4ec2ecb003329045a17b1c53f8c966a22c83963d2a1f764d217eb49456281e32dc08dc56a806cec23592c0ed9ba9ed848c09d9324c83fb4bce63c92cef53fa1d62cfe977073cd6fef57a729d7f8c6dd81bcf5138317428d0a97dececb3e16776636e4464a62e4d57aebc2aa1e7ad068ee56f0123f2bc6fe45c43165b148605a15bccae86d5f0d3d5b6fbe9fcfda4989bcaa9bd16b47ce172c6f12d39b3b74f1b69e53fe997be800cec79d8a25b9ee67f4ce2a1d71487288964bf6448ac0b06964030838c6ac84ae693815ec73b588c9535f09f6921346edf62238f2e6f08cf56093068631b3ee0dcd7badde4cc552865d6e29036c78425fea606bbd850bfc8fc53704c19289bbbebaaf0be2a110bd54f8db451344dbf056d1d9253256d49e18f6968f9cc25074ed2f154dddc67988f886290f7c1630caeff101abacc1993dafffa5ec150433c887c368330e691f1f2d99867e3cc9867ae5710021801acdd66b13077d3814daf0821fb11681cb47bf5cf296677f5cbbf4cfba2041b9d8b20c0c929a935c8ae5b3f797401397638f890169925ab5bf1e2168d4eba66dfed075d29e6b3ae0d55f8af8b7ef410ea6d3ce34bd770e04494cfe4c544e0b3ff7674b4dfc1c6d2108c63cfe33a8be98828d03de3c7fa5c97c8769a704b70807280565bd14639a06597767c18646f9e1053d1ebb20f127a255490437dab08460b86bef760b19fc462c90403648bd0d1438aa051b50142f9419d60a167b71321bac9a13cce5c397b1bc2c79755b7b1f8376c7970eb0c14a505b5804a0c03acc7b647021f37c04b5ddfe4c90dedacfd9578e317214318cbd06e3790cf9c99a006c47c4f6e41ac8517f70f28ad5fc23c5610db038f9334c6a50d90c3ec29a0afb5be34d2aed1d7f5cd1ffc9a81728e62e1b74778b55cc302eb725c99a6fded4d3e28da2305f2d6729cb288d8e11c07b147e65c5aef68f937ebef817ed958f95be0d4cbc4a356aa2be58662e22783717f929bac8d039a3ec2eac4ccfc581c3640d70e1e2e8199b0668122889c5c416c257d8e2728e2268b034064d288f9430991a951d792fd45a74efc11e3d4ad2fe783aaa1aa7d2e34536366d8e9e18d6823e0298d5e9146a1f594df6419d85744e915ea5d13563672befb92ac4031a7098936d057302bcf8a2b6487b044965d11b6d191841b6f77f61a608215640ac7b3f458c5e638ac1374c364e4f8f9e37c7a9d47ca17d0518eebf5fdb965b60485caf21551c36acc92f8fc3e92da04ef96dd8e7e7c1d46c45b0162cfc7202cab89a19d393f0b4b1268afbb94532eaee515dd811e23c01acd0cae6aca4f351a3720011e2fc2e4b3c31c1fd0dcc9298e99a0c47a6178a540c193dccd1221b145bfddc9879d1d1dcc6d462d33649b992ffc75cc2d6fc71ff6be352abf6bc273049f299afbd3055a957452c8da2900966d820468372a7c168ebaded4c6878390d1c899f2109b7311165f4ceffb2583f34ca9c4b7f41d68426d9c850eac422c97eaa458a2c579887ab37f278cbc6f513a22cc4a0b69175724392beddeaca599dc508814082a0ced283302d03985dec34b19677f4384d5ac50969a6124c7bcb67269ab4b339dbf0293b91d1feb2571098c2d5d6a4d7cea5cbe3ceba79f1da144485a5eeb9a8a5634c32f65fc2b5cc0afabf92a9936af22b212226c65817b8bf28abf7e71af7d87e2a01f890ea92382b14e5dc796f23d64309df8435650e685da69fd6ac34174202fad77efa37bd28a321e4bc7326c2c7944549671ca09202ee6f822c6fa53195b8891330ca11b9d5c1e5b4bf5ab215c43b961b574dd4c00c608921536eb0dc427ff37db321188f0ac0df672f95c0b71b3372fae19f98ba2e5fa40ef94c5fb08db1b8670ff2635752d64b53436f5c4c832f7bf9395a5a28ffcd433b31c0f439d12792ec72671852da8b77db0fdb80b8bc4ae87955137239cfcb7bd3c96df9333ae630af1dd4c66b99720c05ac0f03449881c25e9ff8fded6b81d59bdc456f3844d418cea0c65d303956198eeb760927c2bda5022976c168bdee603b6b0de8d9f7518fabe45e128e65084fc7e3bf90ef7479fb2f1ae64f4a6dce86752e38289179f379b6a9b3c528f795fef49844841cff04d6671d2f1164ba9ba6ec9d578cfa55b848f76ff2175ad734d95dd48948b613d2ba36e3fab1bd5ec9138926bf6c9411f387d24c194ae18c9ff972bb60b557f3ccd30097f1edeab225d43a650b2e3a88ec1039ce4473ce04e7f1a4d5560e36"}, {0x90, 0x0, 0xffffffff, "079545dd1f197dd9d9d23f66e7fdb909331b5c784466e092907d9a5fb380ca13989464aefd8a70ee5c4e6d241325910e00466f15ec3a09bf0c09786ebe8a8e62f1b74a363b5add1f2cf95017c3c3e27f2401607dfc00adb617ab8c7db02789d71b21102bf9aaf59441d5302c0e1f55f29ff7b260463633bc5af8"}, {0x80, 0x118, 0x401, "df9db58c011899a65a06905c4cd30ff73645d6487023a59f3c3c1ba3e352ed297f4b36cdc6dfe4dd6eb45a399531c17e2676da6fbdc709d01900e0d044ef8121353dd3b2c6ce8ce9e973aef00296e343d81bd30c08b128b33f333ed01eef77f859eea452facfae168ed30a"}], 0x12f8}}], 0x1, 0x8040) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="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"], 0x6db6e571) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) (async) socket$inet_mptcp(0x2, 0x1, 0x106) (async) sendmmsg(r2, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)="244b0e4d1b0052c6cbe38735fca439c0390a404bdf10b7995085fdc0cc033fe94a03e7964122ce18045ec8f5567ab91f9cfd3f69644d1b0e3731f9ee50f10095fde6d8f5ef28acdaa5ee7a102cbb60691f055e72f4bc8ab799ab8078", 0x5c}, {&(0x7f0000000300)="2715f081afbaaaca835901822e17ad71b5bcd0a74b2504d872b42d5a7a241839f2757211147eaf72ecdd929eac815fb0082a20dd672b93114347da21736709a24b0400d6afac80aa8d9804eb605ded7ec4d885ad3a9d09c02f71ced0297ca7575f3eeb74a67496e6b40061977d9acd8be473533012ffea1aab4721ae0a5f272133102fbaf79ad410ab4d6087c339f07363e59b986c4ede7ce03116b8cd8fbb2dffba38c4f1682a5d765191a072106d30a7fd09fb6bacebe3828205fcd1e9017f007f", 0xc2}, {&(0x7f0000000400)="98e5251fb636cccee234b4e9e6fe69487c16813e5c2cc8903b5a35d416236740fd615b58e40f01deaa43537c56e1ee8d16c5a6c361c0d9a49dde7922b14ce4b3e5f2023a25744af25e21534df90f2fb9e3b6c14d3a50cfea760da534c1a7c4a4e5f6f40fc88fa8532606bed8945802df783b724a2b05bad83c218401a3e8d64c06966be6c67385b74b6822df7b09847fdd984e23edc0f068abd4fca2c42e6756676a3947ccf80770b907124dd16feac3cb2c33ecee45a60c1537c916ec423bd3e896b21584234207d0e65709ab3e17d8984a998576b26c19eb4c7ceecfd8503efb497185ad51204bebc876789554a3", 0xef}, {&(0x7f0000000500)="d8bf70b7d812dcef91552e6d501e3ad5430fc55f7899659591c8571cbcda775a978f97292a2cb4585df4a907890ca89d20242f688d47f7d0f3567d0ab7d24a54a3d19c7b6e2691999f78c7652f0a8e688b71a7e9f6d648d69eb22cf298c3c49d8b52bf233516f69d0b9d51e0a671dbb2cec6ab02462565302d4231011028f100052c41c17df945269bbcbf6d4ef20725151838a515e7939d8ba307025bca08914d059246ec28c20d8f38d0fdb83e2aa71ba72570ee07151c89b8726c798c5b3fdded7527732b88f3", 0xc8}, {&(0x7f0000000600)="e38368723d19117e8cf2286bc640f337c9a96667f9d9faf0a596a91173325b0981edc35843d831896113c906691055737c12ed48bb78e2537e7b9df34328b46409fa1759117cd921083472df67d304a95e7f500954818a307469d8c186c8a1f7111356ae8805e4f01eec641d28bc43904274d7eb247e523ae7361c0325d0ae8e41fc1ffda7cbf4623ced7e93c1419d82c3d1dbf672ea0e76a4bae0d8c8d71ebc4fe130a9e9bc41888cf2174bab86f29cbb2822885cf12bf2739281809a054465", 0xc0}, {&(0x7f0000000100)="8a4d58e93c429f283d99a2f29eae", 0xe}], 0x6, &(0x7f0000000740)=[{0x100, 0x115, 0x1f, "ecb540bd0acb737adc394a4a165b884800b69cf4ebf555f8f55b6515bb504b5f36105e834f4fa57c1e7b9a3247cc8ee1c2c3fca3e588441639652f4aefc7e4db0d16b0fcd3e0a06e755de2123452ae648d01cb5ba667c6f279c9be9d020cd583dad37958810344db5bee35a40690fa244ecdc6448cfe6b1fc8144aaaa87ebf46e43268e6bb6a05ad737b3abe188f74e00eeaaca1480e7c975c37d8b09a168b1be0816f205ca92ba45b3322e5799d6502310427e7d6673bac3b4fca6d24176f0bd3e20bb13981b06dee3d1f7569902e3a7929598a4079546bb3b9a670a99f30f926c7d0bfa981219480bb8a5274f1824e"}, {0xd8, 0x102, 0xffffffff, "dc116958cdb989cd431f9060cfe8938964bfeb2e88af7ade485c8b96aff32fe855b4ac69ee71924ec3b1a0573e1ac09542fd824c705f025f887c9067fa17c0c0ce038bfc2fb4ca21b9fdc0ea2c20f8ccd593cfe636d81e4149d872e75b9e20efa16c23ac1ccc2b72774e8c36e080dfdb27ba7e41fd662eb9356e786b4f8777289e8f51dea7b640045d9e7cf812f07f10ea9cb589f04a9a61c0b65aab441c8dadf17399f6cdd242f07a7997ddaa253e42c1ef8a082dcec92b983efda91ff927650e"}, {0x1010, 0x10d, 0xff, "ad2e314129c0ce8a23eb6032c4b224d6c7ffa63e0b88404ed0d8e2902469725818d6cf2cec2f736efdb2f43dfbbc09ca9cbeaf22227fc44b3d69332e2281315229fbf2027a942d29a9affbb85195351bb0c05b60827c3a10b958649b8ae51889c73eda6e4750689111faef40efa414e9c09b5b9a86631b8d7fe94fb771b8d20622545962c1a139f7936c780b30d7d334dfe6058b1284bb9c7795290dbd524e20a6e8364b2ab42363b8c11767cc46819145969a2c721ab5525ce97e08dbeb96e6e9b9bef42d7013a1a359258ca1b4b55d423a6fd8cf77c29fa0476d416025d009262fc1ffa0d826f7982de957406b11a669c3414e967364dca7264a2fdd1a5898549e2df50952503dc38dea37cfcf50582b57d7af0070a400f20aa7ca387125a010861736b3eb972afb7120f00cbcc5aa30c871e5b8070ff4dd1e0e9e699f183ded82384d8824b1c87325409b6acebc801d9720097285670f355ae97c68be84723b252aec8fbdf564694399ddeff598d13037e7799e41772f61d0a371628324d073120f4c1dd5808719e3176eadd7633b37e3316bcc196ef38061af989b91a7bbc7684ac477400d6b1656dd8598530241508e3eeaf893a395f50785c90824859c51dbd897afbf8b1554bb72fa9942e5ada7a988c27f299fc86cc513234d8ce0d5560e1002a8b5ae9bbde29146b348806e2916d12e234cf4f3230ba537e3764c928645eafccdd770cb0b605bb9a7496ae00f7c3cbc47e7f9067dc7eb88b4c7e241d73c4273658960ef9a54ca5d24e3b5422ebd778bcfa9b9696debec9a87e967ebe972896170c135ddbd09b74d9b13be11645291664ff821fa26ac8af024aeaf6aaf4ed849c940108afa958dad2e8d954c72e1643575cf0cc63c4bd4be46614eb1a8ff64d3a911af74e2560e9e2e6b4ec18f233531cce120bdf14d113aefde2a8d372ae6abfff94318a27c19002dd0ad577c23c9cd41b150c6c47af1676bb0ddc9802bfc863b6025b48fe547746d1d0e4637ad765ffacb4d0afea473e4b36c490802000c4964b9203335e5d044fa20c0c0bb5b9a228763522630e6ef4e98026826576061fbe346afadb43a73717e6508922820725d178329ccb5896936a53d305399ce706a2c5b899d60a3548c3d6925247c461511eb2828013708962b83f5ecdc71f0bd1863f5a1529756432c069990d0af2ac120d4d59ddc0308389468f4ab12b091489ab89f35e58810e45abf7506dbc287fed9ba6e410294a15fc51f542ea5d28a1717210cfa07385d3be07a0c0c7e7919e51ddbb8068d93f0f4783e46a83b44c770be567eaa93e331e87c09ac5f472457335930660979728cf981bfb243e87da710588b3616ba0a5d58e05d04820d0067a59bc7b29087853357a9f891ed825847f993357b5266ed161220bb17a780ec336bd863d3aca195e47d6cd5a2dc88280620116394cf697c0e6c88a29a44b9b4964a5a8f86dca5b439037c9504015a6d01b8211da2987e88288403798bebd7fd2191f093cc23f56273c6a1191e3f7b338c49bdc79ac3e6e3c94e4a73046316f2421ee16458e9c45e3c8e27a3522b16169a278ef745a0a83d5fc2e0ded2d5bb8fec4e8f82b2a6b3ad73999922a2b6dd1704fb63621a5edb575fff84a9d4965c634a15e7c0da7567f324f7c3cae1f8f5f1037a55de1195c3964a3e908bfc580c8ed52ebfb77879d0406d210c2ab9160f96fda1fd9940f1030e0039280f54feb5cae1dc852897fd5305de1c9e42abb52a0c653b4ead762772dd94d2851546537da58e79c674563944b4ff5001ffe5a4deabd3de6bd2a6eb4f1eaee5ab3d83f958abf2d461c3b45b93e46e76d8397f64c4e4b11c86bab53a6c8afcae7199a44a3907e360b3ec6aad9622fb0c386fc293edd8096bf5a9b40058db33b8c1c1dadefbd7cdaed0211ac1f4cdd317e64cdc2abb76543e022714059dffd1ae0d8cabe4533788f73e1121125632a796681d0e256f89ff577aea0b4f07560100d60247c632242c16e78b8b1c95e3ed8a837996b1074d216279dd622d0dbe3650fd5d5ab2a720b3244f2a7cee99cccfdfa685360f089ed670e65fed5d01e125c7e1813094d89794d65b6cda4386a56ec5587c3df9d140e2f8fe91229f35b041bf96aa4e2a2f43f1821706b304ba62d20c10cbbe829744154ccf441eea1c759c7b5aad5e2dc936de2c0ed1db1f5ddb1730a45e816c76ffbc4a5f98d96e65f13c4ed4dcbb8c642c8a4ce3394a3cbf9fe2a6a6038726a3800176962e3fd19bad341bc74f17437f2044e2cec85656953d58a08e639d620602f7df1164f0833e033a5cba819196df51c1aece8804b9bad7034e44118d065254f0aa15e1aaa09a7eb6aa0ff309e523911bf0ea470e01b27b1da219f442c2f9be6deade814f72005e3138fe87ddaca3496c02c6d2c6268b494d5ef4508871c84147411c94cb252bf88fafbd785af29ff5ec66f39806a00a757abee983380eabdd92f83976cab69ae5a5f36f2d129a5d1b56c9b9d807899359a7058978a2441c33be4761299c779b04a163970d24cb116d72d50347bdef2b8997a9a513c46ec3c7d7dcc64fc2df2e5e153f3ff95d373657dc4173f7952c74440dda917f91e599c968d8fa5a60bc19547267bbed5604cb31f9c7ebed6784859afe361aadf4f6ee52ffafb575b3a674442304dd115df60ef8d659a3c5bf8467ac7a129539e5567b916e476883c37044b68574e8e85cc70d35b5a3977f8e41c3958bef1ad287f6be2dfc109a9f4867dce633df64f3d23e9ac76d3e0bf8434340d4761885dbb29923f7876e29dad863265df85aeaa035dca9513985533da62257d28ef7cdcb9ec97c9f4c6750ffe80df70c7650c1304a6b32d8f47983c492609a8870286d06df1ae87e7dcfa61b061447caaaa562e42b4a64cf570d72dd1735436ae347e8ce1d2d69e8dd5935f1a5bfd05051782bd6a79d05579d3348a09248859d246ebb7df32e771950dad29597caddb504a485dfaac1298b4c80dfad5e1a1fec6082337970ed49e17ec90c09d784f9211658e479dabd2dcd7f0e80909411818b74c7625e7dd3f5ca4336f17c342576a3fb4eef50c64a8205dd5180b3bf8310265c2c77700eff480fac4cd1d65129eef8b0523e321507170210cad9f0f6dea43586c1430156d94091a67fa2fc7b81467a30309a167192eae4a556f72e94923b29ab3c6c78a6873099fb4e66fdde40a10e7c9eebd6b1c25a978f37af5f009a8915ae8f4504f34329a0c3d2fbd23792bfccc16fb04bb28263548044a26d42915e95289ef6ea55f38bab1173a23d02422dd31aa1c043c0bc22564ed0f23c91b0344a0f3afc63e4537a9850d7a913572d2e2a90939cce185049cde309b3da1f2a2485bb8d1d2823c7f4e8d2ada97b25fa1fc14ff88f5744815abcb68210c9f9020e90cbbc6ba9e79e8405a9455d4370c36f97cbb3c0bf95b42bd20bb62e87a9a86a847e8cce81365f14ebddd8ace170d9d7828d1819cd75d93141d69739395ad6c4ec2ecb003329045a17b1c53f8c966a22c83963d2a1f764d217eb49456281e32dc08dc56a806cec23592c0ed9ba9ed848c09d9324c83fb4bce63c92cef53fa1d62cfe977073cd6fef57a729d7f8c6dd81bcf5138317428d0a97dececb3e16776636e4464a62e4d57aebc2aa1e7ad068ee56f0123f2bc6fe45c43165b148605a15bccae86d5f0d3d5b6fbe9fcfda4989bcaa9bd16b47ce172c6f12d39b3b74f1b69e53fe997be800cec79d8a25b9ee67f4ce2a1d71487288964bf6448ac0b06964030838c6ac84ae693815ec73b588c9535f09f6921346edf62238f2e6f08cf56093068631b3ee0dcd7badde4cc552865d6e29036c78425fea606bbd850bfc8fc53704c19289bbbebaaf0be2a110bd54f8db451344dbf056d1d9253256d49e18f6968f9cc25074ed2f154dddc67988f886290f7c1630caeff101abacc1993dafffa5ec150433c887c368330e691f1f2d99867e3cc9867ae5710021801acdd66b13077d3814daf0821fb11681cb47bf5cf296677f5cbbf4cfba2041b9d8b20c0c929a935c8ae5b3f797401397638f890169925ab5bf1e2168d4eba66dfed075d29e6b3ae0d55f8af8b7ef410ea6d3ce34bd770e04494cfe4c544e0b3ff7674b4dfc1c6d2108c63cfe33a8be98828d03de3c7fa5c97c8769a704b70807280565bd14639a06597767c18646f9e1053d1ebb20f127a255490437dab08460b86bef760b19fc462c90403648bd0d1438aa051b50142f9419d60a167b71321bac9a13cce5c397b1bc2c79755b7b1f8376c7970eb0c14a505b5804a0c03acc7b647021f37c04b5ddfe4c90dedacfd9578e317214318cbd06e3790cf9c99a006c47c4f6e41ac8517f70f28ad5fc23c5610db038f9334c6a50d90c3ec29a0afb5be34d2aed1d7f5cd1ffc9a81728e62e1b74778b55cc302eb725c99a6fded4d3e28da2305f2d6729cb288d8e11c07b147e65c5aef68f937ebef817ed958f95be0d4cbc4a356aa2be58662e22783717f929bac8d039a3ec2eac4ccfc581c3640d70e1e2e8199b0668122889c5c416c257d8e2728e2268b034064d288f9430991a951d792fd45a74efc11e3d4ad2fe783aaa1aa7d2e34536366d8e9e18d6823e0298d5e9146a1f594df6419d85744e915ea5d13563672befb92ac4031a7098936d057302bcf8a2b6487b044965d11b6d191841b6f77f61a608215640ac7b3f458c5e638ac1374c364e4f8f9e37c7a9d47ca17d0518eebf5fdb965b60485caf21551c36acc92f8fc3e92da04ef96dd8e7e7c1d46c45b0162cfc7202cab89a19d393f0b4b1268afbb94532eaee515dd811e23c01acd0cae6aca4f351a3720011e2fc2e4b3c31c1fd0dcc9298e99a0c47a6178a540c193dccd1221b145bfddc9879d1d1dcc6d462d33649b992ffc75cc2d6fc71ff6be352abf6bc273049f299afbd3055a957452c8da2900966d820468372a7c168ebaded4c6878390d1c899f2109b7311165f4ceffb2583f34ca9c4b7f41d68426d9c850eac422c97eaa458a2c579887ab37f278cbc6f513a22cc4a0b69175724392beddeaca599dc508814082a0ced283302d03985dec34b19677f4384d5ac50969a6124c7bcb67269ab4b339dbf0293b91d1feb2571098c2d5d6a4d7cea5cbe3ceba79f1da144485a5eeb9a8a5634c32f65fc2b5cc0afabf92a9936af22b212226c65817b8bf28abf7e71af7d87e2a01f890ea92382b14e5dc796f23d64309df8435650e685da69fd6ac34174202fad77efa37bd28a321e4bc7326c2c7944549671ca09202ee6f822c6fa53195b8891330ca11b9d5c1e5b4bf5ab215c43b961b574dd4c00c608921536eb0dc427ff37db321188f0ac0df672f95c0b71b3372fae19f98ba2e5fa40ef94c5fb08db1b8670ff2635752d64b53436f5c4c832f7bf9395a5a28ffcd433b31c0f439d12792ec72671852da8b77db0fdb80b8bc4ae87955137239cfcb7bd3c96df9333ae630af1dd4c66b99720c05ac0f03449881c25e9ff8fded6b81d59bdc456f3844d418cea0c65d303956198eeb760927c2bda5022976c168bdee603b6b0de8d9f7518fabe45e128e65084fc7e3bf90ef7479fb2f1ae64f4a6dce86752e38289179f379b6a9b3c528f795fef49844841cff04d6671d2f1164ba9ba6ec9d578cfa55b848f76ff2175ad734d95dd48948b613d2ba36e3fab1bd5ec9138926bf6c9411f387d24c194ae18c9ff972bb60b557f3ccd30097f1edeab225d43a650b2e3a88ec1039ce4473ce04e7f1a4d5560e36"}, {0x90, 0x0, 0xffffffff, "079545dd1f197dd9d9d23f66e7fdb909331b5c784466e092907d9a5fb380ca13989464aefd8a70ee5c4e6d241325910e00466f15ec3a09bf0c09786ebe8a8e62f1b74a363b5add1f2cf95017c3c3e27f2401607dfc00adb617ab8c7db02789d71b21102bf9aaf59441d5302c0e1f55f29ff7b260463633bc5af8"}, {0x80, 0x118, 0x401, "df9db58c011899a65a06905c4cd30ff73645d6487023a59f3c3c1ba3e352ed297f4b36cdc6dfe4dd6eb45a399531c17e2676da6fbdc709d01900e0d044ef8121353dd3b2c6ce8ce9e973aef00296e343d81bd30c08b128b33f333ed01eef77f859eea452facfae168ed30a"}], 0x12f8}}], 0x1, 0x8040) (async) 12:53:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) flock(r2, 0x2) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES16=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x38, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x24040840) 12:53:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7b, 0x0, &(0x7f0000000040)) 12:53:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) flock(r2, 0x2) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES16=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x3, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) (async) flock(r2, 0x2) (async) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES16=r1], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async) 12:53:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x38, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x24040840) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x38, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x24040840) (async) 12:53:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7c, 0x0, &(0x7f0000000040)) 12:53:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x38, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x24040840) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x38, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x24040840) (async) 12:53:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)={0x0, @adiantum, 0x0, @desc2}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000a40)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005900)=[{{&(0x7f0000000b00)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}}, {{&(0x7f0000000d00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000d80)="db7c6f6712faaea943818c54a05505f7eb94c346e57b1db5b40e73ca86bbcc105e80340d7aca13dc96ee0961220df4cafa1d775ff89c51454fc2cc257c36a94953ca4b6ac6c9ba6af673e12b9038e5981dbb01f4660fb32c56fce03941dad4f764ec", 0x62}, {&(0x7f0000001040)="997b17e7b995f110eed2710ba948f0de5242cb0360f09ea7a74b79f08e7cbe890551db32c81d43d20a28319bf81ca27f0fc79825edc3d173771a0ac9524020e4169529aac822f423ff7460b23a5fd0861139b7395c629727091849fe73c5e9231987dd68993d827a075737a92ef9efc609fb3881e240742540a59340cf", 0x7d}], 0x2, &(0x7f00000059c0)=ANY=[@ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000003e200001863830cf35cfb0f170000f600000000004eec5abb9f29e0ffe898d5d9762117cef90481321b9eaa1d46ba602c56dfd79effc1cba7c936", @ANYBLOB="c821c71b3d62b3b82c417d3dd508e03b7a61fccf97d31150e9d532fd44a57cd05db896b17b35ed5e7f56729b20ced2257f0acb8f7b745db116e2a6b7fffbf8a58548a7aefd19422e0af0c96c3eeba13c6963c5b9915a3e4617d75178a671a0", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32=r3, @ANYRESHEX=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3], 0x58, 0x4000}}, {{0x0, 0x0, &(0x7f0000003800)=[{0x0}, {&(0x7f00000011c0)="1dd2c49cf706608bbd87fa6d1bf41126451a09f20b4c5d85a377f0297673b7505c63aae193fb1accb67aec20d0cb31bb91dd3666262d169ab81d29df051f5fc58b459811dfc8490cd197ccb8eb99cebe1f26a5b9b4e20cd4215a781dbd911251d20e5ceabc148faa7fd206ae4408027847ef01ac2ee6b2c1759976", 0x7b}, {&(0x7f00000012c0)="8cc2cd970853b649de0fc1d832ee3b40e07e23bce07e5ec45a30c7f37982cd0fa7f78ef0384243f326a7d26bc538f90897b00e45f5fa4d59d96c4320b2ed1372a0fd1cf6126f24002c9c17efc851016a7d8502b453261718e5411ccd3c17839647ee8dbdd9d662b3609a2f7f24ca5b84f0fdfa52803836093b977f0f5e171e04459d81745f036f93d02b29decb50b87a9a0d1c416d2e9cb999925f2da8ae011be45ef095cd5e84756c552a385ca29d9e0187ef73d48344846b472e3296fcf85f63de3c468ddaf29650e2c3c765", 0xcd}, {&(0x7f00000013c0)="9c9c775afd8139e61f5adb4a5abf5cf1272273e76b306603d91bdf0742180b22fb120febc37a33193133d938d5a97c068b65e771f202b3d2275cce99dc3013217c36320a164993e2e354f06cf75fcc4a", 0x50}, {&(0x7f0000001480)}, {&(0x7f00000014c0)}, {0x0}, {&(0x7f0000003740)="0bb656c69045ea688f52535283cbc1124d7599920c4ac1c49c2479cfba2f54c07878f92c5aab65b160cddb79e91d07ff2d7cb68ce899ad4e9e0644c358a6e71b31a4cce0ec02dc8cc7b5ee8566a9cdf06a46e88dd8c8cd13fdb4a8", 0x5b}], 0x8, &(0x7f0000001600)=[@rights={{0x1c, 0x1, 0x1, [r4, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r5, 0xee01}}}, @cred={{0x1c}}], 0x60, 0x20000000}}], 0x3, 0x4000000) quotactl_fd$Q_GETQUOTA(r1, 0xffffffff80000700, r5, &(0x7f0000000080)) recvfrom$unix(r3, &(0x7f0000000180)=""/118, 0x76, 0x40002040, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e23}, 0x6e) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) (async) flock(r2, 0x2) (async) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES16=r1], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 12:53:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)={0x0, @adiantum, 0x0, @desc2}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) (async) r2 = getpid() (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000a40)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005900)=[{{&(0x7f0000000b00)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}}, {{&(0x7f0000000d00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000d80)="db7c6f6712faaea943818c54a05505f7eb94c346e57b1db5b40e73ca86bbcc105e80340d7aca13dc96ee0961220df4cafa1d775ff89c51454fc2cc257c36a94953ca4b6ac6c9ba6af673e12b9038e5981dbb01f4660fb32c56fce03941dad4f764ec", 0x62}, {&(0x7f0000001040)="997b17e7b995f110eed2710ba948f0de5242cb0360f09ea7a74b79f08e7cbe890551db32c81d43d20a28319bf81ca27f0fc79825edc3d173771a0ac9524020e4169529aac822f423ff7460b23a5fd0861139b7395c629727091849fe73c5e9231987dd68993d827a075737a92ef9efc609fb3881e240742540a59340cf", 0x7d}], 0x2, &(0x7f00000059c0)=ANY=[@ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000003e200001863830cf35cfb0f170000f600000000004eec5abb9f29e0ffe898d5d9762117cef90481321b9eaa1d46ba602c56dfd79effc1cba7c936", @ANYBLOB="c821c71b3d62b3b82c417d3dd508e03b7a61fccf97d31150e9d532fd44a57cd05db896b17b35ed5e7f56729b20ced2257f0acb8f7b745db116e2a6b7fffbf8a58548a7aefd19422e0af0c96c3eeba13c6963c5b9915a3e4617d75178a671a0", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32=r3, @ANYRESHEX=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3], 0x58, 0x4000}}, {{0x0, 0x0, &(0x7f0000003800)=[{0x0}, {&(0x7f00000011c0)="1dd2c49cf706608bbd87fa6d1bf41126451a09f20b4c5d85a377f0297673b7505c63aae193fb1accb67aec20d0cb31bb91dd3666262d169ab81d29df051f5fc58b459811dfc8490cd197ccb8eb99cebe1f26a5b9b4e20cd4215a781dbd911251d20e5ceabc148faa7fd206ae4408027847ef01ac2ee6b2c1759976", 0x7b}, {&(0x7f00000012c0)="8cc2cd970853b649de0fc1d832ee3b40e07e23bce07e5ec45a30c7f37982cd0fa7f78ef0384243f326a7d26bc538f90897b00e45f5fa4d59d96c4320b2ed1372a0fd1cf6126f24002c9c17efc851016a7d8502b453261718e5411ccd3c17839647ee8dbdd9d662b3609a2f7f24ca5b84f0fdfa52803836093b977f0f5e171e04459d81745f036f93d02b29decb50b87a9a0d1c416d2e9cb999925f2da8ae011be45ef095cd5e84756c552a385ca29d9e0187ef73d48344846b472e3296fcf85f63de3c468ddaf29650e2c3c765", 0xcd}, {&(0x7f00000013c0)="9c9c775afd8139e61f5adb4a5abf5cf1272273e76b306603d91bdf0742180b22fb120febc37a33193133d938d5a97c068b65e771f202b3d2275cce99dc3013217c36320a164993e2e354f06cf75fcc4a", 0x50}, {&(0x7f0000001480)}, {&(0x7f00000014c0)}, {0x0}, {&(0x7f0000003740)="0bb656c69045ea688f52535283cbc1124d7599920c4ac1c49c2479cfba2f54c07878f92c5aab65b160cddb79e91d07ff2d7cb68ce899ad4e9e0644c358a6e71b31a4cce0ec02dc8cc7b5ee8566a9cdf06a46e88dd8c8cd13fdb4a8", 0x5b}], 0x8, &(0x7f0000001600)=[@rights={{0x1c, 0x1, 0x1, [r4, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r5, 0xee01}}}, @cred={{0x1c}}], 0x60, 0x20000000}}], 0x3, 0x4000000) quotactl_fd$Q_GETQUOTA(r1, 0xffffffff80000700, r5, &(0x7f0000000080)) (async) recvfrom$unix(r3, &(0x7f0000000180)=""/118, 0x76, 0x40002040, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e23}, 0x6e) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async, rerun: 64) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (rerun: 64) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)={0x0, @adiantum, 0x0, @desc2}) (async, rerun: 64) r1 = socket$inet_sctp(0x2, 0x1, 0x84) (async, rerun: 64) r2 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 64) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000a40)=0xc) (rerun: 64) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005900)=[{{&(0x7f0000000b00)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}}, {{&(0x7f0000000d00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000d80)="db7c6f6712faaea943818c54a05505f7eb94c346e57b1db5b40e73ca86bbcc105e80340d7aca13dc96ee0961220df4cafa1d775ff89c51454fc2cc257c36a94953ca4b6ac6c9ba6af673e12b9038e5981dbb01f4660fb32c56fce03941dad4f764ec", 0x62}, {&(0x7f0000001040)="997b17e7b995f110eed2710ba948f0de5242cb0360f09ea7a74b79f08e7cbe890551db32c81d43d20a28319bf81ca27f0fc79825edc3d173771a0ac9524020e4169529aac822f423ff7460b23a5fd0861139b7395c629727091849fe73c5e9231987dd68993d827a075737a92ef9efc609fb3881e240742540a59340cf", 0x7d}], 0x2, &(0x7f00000059c0)=ANY=[@ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000003e200001863830cf35cfb0f170000f600000000004eec5abb9f29e0ffe898d5d9762117cef90481321b9eaa1d46ba602c56dfd79effc1cba7c936", @ANYBLOB="c821c71b3d62b3b82c417d3dd508e03b7a61fccf97d31150e9d532fd44a57cd05db896b17b35ed5e7f56729b20ced2257f0acb8f7b745db116e2a6b7fffbf8a58548a7aefd19422e0af0c96c3eeba13c6963c5b9915a3e4617d75178a671a0", @ANYRES16=r2, @ANYBLOB="bbcdb5bd060c19ec979fc69886288e2fe90c28e89d8a5798fef7b4d684b1292803c3fb163dfc96ae4235657e57ac5fc668fa8c263e721ca6bf40f25a0544899a64e334b339413307d6234f6953404f5621672e11167aa0ecd940cda21606f5416b86dc0c2a4c455561fe72ba1f83aad33c5c0822bcee3d1087e9d549481ee434cffb4974c1835024899853f53fee6e899d6483132727b74c62aa15d426e07a31296299d9ab4600067df02a1fc5dce2717491653d33d3aaac65c323b0068f7522b384437d801f70edf24ef661dfd197082ea26d54966095a2ebe2dc5d4de6dc8a974e6dbd65a618d564b37790fcd6bc6bcce1448f49acc7b8132ef4c4a766a10fe5fa3974080f382f8892ea8fe839771f9db5c29e9ff9bc66b2d52c98e6898151a2e5536742099dc04e0eb02c401f97fc30db1060b438b6fb166ef5e60a2ba7d99bff32093021934c95b8ae9ed0204bfa50673d72c8eea48cadd83128a269e3341c24363c657c852aa6d99c72b3a2f4709519bd55c28e58992b1a89e923cc213f021b439f55c28081d32a33104426a51e1bbe78c9db2016025cc52162a49e6d4268555cf1ea5a315edc480ca7e77311805161801407fadce9e40955847c143e69517bf1facf13ebc6d33a50760644642dac9e2381961c0a5126af15cb5144ed25064cfa618768ae45d64b62b53312a0dfb19a0507a96f45fb5c039bf2bfb02887676f4b186a55b29600872f2722af7cb5fd5bb9ce887bc6105cacb0f3c7a3d498be6a604baf48d49db49442d7cd1cf825d6883ef576b7bf7f43b67a9acbaf13777b7afb77ae651fdff2b446087963bf2d4666c649829eb8cf3d4d4bda9fbe3806c80525447ee2da3b2c7371b8513198cc40450dd3c6bd1483215baf2124ddcaf733902ffb51593d9bcf9099e0958393893a8e41811272693fc1c6853855cdc109015071b10a0f27ed25ab2f75a2f3f48ea99767726b8b470a9faaeb23aedcb57c062d6dab604c503de856c3750826e77ac55a9eaee90d2473afa9839995eb783429f513e405e74094e97aa555bac0ce8b8a8a5f22883eb510efeb208895ad43c9424a74b14eaa76c3ec862261cfa2219d18cdac7fec1501175a243735b698d2303941d939eef969b85e530e8fc45fab033b2cbff6ab45ebc08091f28fbea9a790744346a49c8f8d2332ba477670871bdf59bf0a4423761e320ee679ee6e1b73a42880dbcf59bacd416127dc3413fcddd5bb8aa4c43e3a488d11590b5741d2823bb293ac50dd637d6391d188ef40bbdafbd243f0e43308555309c577a30c3c5c2e896c9872a2a5befef770645559a0c811703fc239a0af9bd4c557d4d2df862810b3dfd3cceff0b5ede33b1c9fc5a24d4a95c382303ab9e67b57713fe7422966ea9509f9f371698ef79de2b9c8bf3a0994f2a1bfee051ce99c5a0bdc49f3270236e0e77b4a7cba9d9259fc9307fca72d942ac35f7bac2a945acc420b9e750d0b72180ac87c92d8dbd551aa9a3e791bc57ecf5cc36f55f84a8f68731e5fd4b185b24f368d465f5a8ac10be24625a25e89592b7a4af014e28be926ceac0627990f834ea4d8759ad50c1fba3d0e9c9eead07100e24e634b1fca2aed121aa4d7e8af9c401cd6530d13d8fd215330d8743af859c4f18923089ce3c0190c6c539f53335576cdbb9f4a53e7470850cdf107cb6aa39550b61a105b75fb4c434a031391a790169583411c7aebc847370f250378536955c1b39a890374d649935c407d909980dbc5bfd4897754b60cf152d56ad5b3a078d78a0b65daa950bd231b0f9581430be46452c9fd2c090f488a817f3de7b6abce475ae7d6c3c43c3c442041e3b12334c2986ec0c8fc677cb08fb713c55d87d1ccb6b8b189b74b8b7ed5432f29f24fee74e241c957968d340a0dc9d91fa23c103caf581685146a7aad2b6adcd3e527cca49f2b989a8aa5786f492f7ba948362850fb24c48b9bed6643f273c434701b09b3d91b3d5db4d8297dfca2de0382ecebc900138199f8d3588e13e3ee821ccb6c9c0a9626b395bf157a6082dcdbba338c158012df156885f62d813e3b0c7b6f9323701f0fd5de9cd72228775e1af267621bbb5ac17b6407fc21528f51f886b305fd021190fe066606a8d1839cfc578b6cc4cca9f2dcdecb5e7b84945e12c7033d0d114a2db124d8a1c0217875b05e92b34aa79ef3799900cf671d5d600666f86a8ba21349d88bb1a87758e4e5e431fcb8f844c8a87aaf78bfeeef77fa3d2b471ddbc6aa291b18aee96e389d03693387428f33d046e54132e840e756bc0022d91df7b7fad5d022a6c47640326683017a528f031bd7c22fe471ba7ae7a589b5bb4f321878b79c67713e11de30ece0f9efea6577497135a744409d9c5b768f89353b22574672db23b9de3ad439854c0c75f6e6e6fbaa093e7ee6e42767aa76eb3d8231edf6acb5218840333c1edc26ddec707572d46a2fa0088ae93ccc4f46ca8fa87ff10e67d45462294f512b038bf1df78f78726192ce1c78012142522f02fad013a806bf346c426d3ae48759c297c6a998dc32c5a89262024e50a258c0657eea949cde8ba6d65614706774360d859cf4e2b3f3c9d4c4d62fb3cd49861757db2d87eb7185220cf6585b041c4e1cff0ccc0f566d20f04c4686b0c89473384ad3e6ba6e2fdce72ef507b72c26794a4b7cea765529fd099945fe20997811618a6363deafec4e4d42aab9401728eac0211878805ebca016ee7f2ef13540d5adf30e863cda640a007c3dc4e4e66757b18cc9971eb7a6dcc87469d670aa5b10d6b74d91996127f9535aeb6ee2f13a311f2ac138e7d55b28148a288cc32a601524d42e69f4a91af321e07c986878b1bd0d232b658a89273a75fa7acf03d3240ae20575e7c838daed9afecf742e095f100dd24bcc3824c5f805cccba5455ed84821799108e0aacd3013926fd434d5c68407f6eba0a64a38f641f7561829a96c83ce78c5fcd513dcf3ba4b3530bcdbf7194b900ea76a427aaf530eb2de009459fd7a8d32ddad13f938434dc66288d85fef8911761881344d5766772bfb899cf226dfa9c215949799b775c4b3dd73bed7c6647155f2f81b2a73e934ce99a84796ccbd84a2e624faf15e61a1cd06027b157778d667277979ded26e23aab1c36a523769df1e99128e6503dee2e0a14a73d0b340fe5c6681cb2ea42c51920716916b82cc6aefb46a7f50d4ee8b9e099aa6393e14c3d2c4c169402e5da62486723e201ab5a076ed8b0ef054fcb1986e7c576b88dbb954e45637e38b7182dd3dc69483f67ec1ba6edb178f914a2e50cee9074caab5f040a8601df1602a241b0e77f1aacaf0a0e1639fc730b64b8819eb1d4c699542dc60557547756fc1d6b336620f2e262c4660224f6101bf0b956bfdc297fe1c953136cba9efd9a1daa54014b33b311054f80c1aa56fbff43dcc8bac62fdc30fbc7caeb4d998616e8c4be4679abd44ff1e3faeddde79a05c70df9d29adb495a3bbba50a24c821bf19ab8288ddea6fe4dc24cbd2195a946c5f1632b51ede9d39c72d6b994fe3c8b6e9d24e1113ab295424db4522b167e197be6c70ae22e3f7c3bb3d4e36013271f77b35dba9f4eeb8be731134a1f9f3573509a9b6b196cd985e1a77f3785a531dbb8d956880918c7684230194aee457e2146d66ce1b02ef0d593214ffa9244363fa42b62bb13f9591c617ed46a45417b11135096bc838729bea7ee2c167bfcc6f1b6a0c6571dbe41474b9ab8b4388e4035006e915ad14fb12f3bf8680298571569078bd74aa15c9ae02f96264a1776771ffd343a8974fa89cf390740a8a254ee55f1eb83e4b555cf818178827973c8a68c1ba9c18c913391c6908f2ce709105918f35b33ad9dcdf7a20030fe97fdc635ca6f3f611ab1562e96775f38554e55e300bd3d2d5eb4fed010b34644fc5e2c87f3f123510254c01288f9c393b75a4630e1f2a0b550b339b50c29b066cb085b147581298063bd0a646304bda84ac3897e07e174454d2e73bf00ffc0c6185a140a35baabba07d28cf98ab9309c8fdcb974124d98787408519a83a20e00f45501a50b1e2fc97c55ca3287213551a93bbe91a97eb9751d3eb1a74464585519a17aed2bee684934c36529ca1304ff9d0a6061dba6933bcf1175d3b79dfda2d6edafd6b6a335dc9623a89935961fd6ceaa3567d73a115f48f1769544cfe9f8b448699594a18a057ef1f1bf64c46de8d7eecb6e165df25d07eea061b7f2d6ef5f267a12182498c7317035cc04474167ca41ddafd795047f85ddfc873efb7f5b430abe05d73e79c8d9b1a2b1dfcd3fe4f9c5f68de6804d17c89d120501a739626195c3f68d52c23deefe67df68c7e40119079a77161039420e326408a225417ac9d07cc0340944afa73b18575b83d68a5b06969f78d2ef8cdb3295223bc86d92b7964ac2e00914a35a9237cdd64786e161177c212cce7bda58cb314619c8447f61386121e2340a149e8a084798fbe38feabed356a60544f0524d9add6c0a3c4fede28881a8a20374fbfe124b76d8ede8452b13df8ad215e0f09f7cc50ab46a8a1c1025468b27d0ddd2c02b254d22ebf064a10f6b5c4567d1232d43390b0f8d2211563f004e74ef4d3e57afcf9db05ae987a64be329a3fbe3788e0b15ebaa6d9b8f30b8fdad0bdf9df47057cbc0463c180da7f91407c2c25e7e2f812443585fa968b26c72a99041c9b8fc3ee89580c4107b81feecf9e8967fdbacf619ef99b68c0eef4d54d6458154036450fa80015da6c92fb37d8d71269354960b290a91c8c2e8878e8a90ac33e1e19b451e1bff6c24ed0dd72cb590ce7556945743f796ae51f9cc2bf1a2464eef97532f944ad7608f42eab67903567957430239193769b1fbe9fec9191141bf4cd2ef371586ac96bc1c9756aadf411a777d5d9895f0100ffffd46c02efdaa9b9236bac203e6300603b5caa1cec534acfe0c84776f899587f591ef9e3b59b49e9ca498571d5c1fff2a3c71c80aa6d1b0be5ea42b576d8b6331d7378cf2866f809207212740ac0b713c45b4989027ce5b288f6b0", @ANYRES32=r3, @ANYRESHEX=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3], 0x58, 0x4000}}, {{0x0, 0x0, &(0x7f0000003800)=[{0x0}, {&(0x7f00000011c0)="1dd2c49cf706608bbd87fa6d1bf41126451a09f20b4c5d85a377f0297673b7505c63aae193fb1accb67aec20d0cb31bb91dd3666262d169ab81d29df051f5fc58b459811dfc8490cd197ccb8eb99cebe1f26a5b9b4e20cd4215a781dbd911251d20e5ceabc148faa7fd206ae4408027847ef01ac2ee6b2c1759976", 0x7b}, {&(0x7f00000012c0)="8cc2cd970853b649de0fc1d832ee3b40e07e23bce07e5ec45a30c7f37982cd0fa7f78ef0384243f326a7d26bc538f90897b00e45f5fa4d59d96c4320b2ed1372a0fd1cf6126f24002c9c17efc851016a7d8502b453261718e5411ccd3c17839647ee8dbdd9d662b3609a2f7f24ca5b84f0fdfa52803836093b977f0f5e171e04459d81745f036f93d02b29decb50b87a9a0d1c416d2e9cb999925f2da8ae011be45ef095cd5e84756c552a385ca29d9e0187ef73d48344846b472e3296fcf85f63de3c468ddaf29650e2c3c765", 0xcd}, {&(0x7f00000013c0)="9c9c775afd8139e61f5adb4a5abf5cf1272273e76b306603d91bdf0742180b22fb120febc37a33193133d938d5a97c068b65e771f202b3d2275cce99dc3013217c36320a164993e2e354f06cf75fcc4a", 0x50}, {&(0x7f0000001480)}, {&(0x7f00000014c0)}, {0x0}, {&(0x7f0000003740)="0bb656c69045ea688f52535283cbc1124d7599920c4ac1c49c2479cfba2f54c07878f92c5aab65b160cddb79e91d07ff2d7cb68ce899ad4e9e0644c358a6e71b31a4cce0ec02dc8cc7b5ee8566a9cdf06a46e88dd8c8cd13fdb4a8", 0x5b}], 0x8, &(0x7f0000001600)=[@rights={{0x1c, 0x1, 0x1, [r4, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r5, 0xee01}}}, @cred={{0x1c}}], 0x60, 0x20000000}}], 0x3, 0x4000000) quotactl_fd$Q_GETQUOTA(r1, 0xffffffff80000700, r5, &(0x7f0000000080)) (async) recvfrom$unix(r3, &(0x7f0000000180)=""/118, 0x76, 0x40002040, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e23}, 0x6e) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x82, 0x0, &(0x7f0000000040)) 12:53:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) getdents64(r1, &(0x7f0000000580)=""/4096, 0x1000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc3}) openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x2006c1, 0x16, 0x2}, 0x18) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYRES64, @ANYBLOB="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"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) symlinkat(&(0x7f00000000c0)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00') getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:30 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x4000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000360000/0x4000)=nil, 0x4000, 0x2000000, 0x2010, r2, 0x94780000) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1, {r3}}, './file0\x00'}) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x3, 0x0, &(0x7f0000000040)) r5 = pidfd_getfd(r2, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x95, "e3bea8c0e18d833f890ff0f0889c2a273c369f978d96ca2d5bfdb92b55cc191eca2a681efd2a72d716cedb307c40202c7a714e62be24dd91d999b948d637d1233e40c7d42a802fc97f739001a8bd198f1fa0c7458dd70a0c9f3cca7d2ac4d8e3837e38ddf0da96ece13fbc8868582e80ac5a6217ac4a01f10ee4bc6b8af018d24a7ab33edc5029a0c787bcd13fdd207171b081573b"}, &(0x7f0000000000)=0x9d) 12:53:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x83, 0x0, &(0x7f0000000040)) 12:53:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async, rerun: 32) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) (rerun: 32) getdents64(r1, &(0x7f0000000580)=""/4096, 0x1000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc3}) (async) openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x2006c1, 0x16, 0x2}, 0x18) (async, rerun: 64) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYRES64, @ANYBLOB="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"], 0x6db6e571) (rerun: 64) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r2 = socket$inet_sctp(0x2, 0x1, 0x84) symlinkat(&(0x7f00000000c0)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00') (async, rerun: 32) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) (rerun: 32) 12:53:30 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x4000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000360000/0x4000)=nil, 0x4000, 0x2000000, 0x2010, r2, 0x94780000) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1, {r3}}, './file0\x00'}) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x3, 0x0, &(0x7f0000000040)) r5 = pidfd_getfd(r2, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x95, "e3bea8c0e18d833f890ff0f0889c2a273c369f978d96ca2d5bfdb92b55cc191eca2a681efd2a72d716cedb307c40202c7a714e62be24dd91d999b948d637d1233e40c7d42a802fc97f739001a8bd198f1fa0c7458dd70a0c9f3cca7d2ac4d8e3837e38ddf0da96ece13fbc8868582e80ac5a6217ac4a01f10ee4bc6b8af018d24a7ab33edc5029a0c787bcd13fdd207171b081573b"}, &(0x7f0000000000)=0x9d) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x4000, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) (async) openat$cgroup_ro(r1, &(0x7f0000000140)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000360000/0x4000)=nil, 0x4000, 0x2000000, 0x2010, r2, 0x94780000) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) (async) openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1, {r3}}, './file0\x00'}) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async) pidfd_getfd(r2, r2, 0x0) (async) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x95, "e3bea8c0e18d833f890ff0f0889c2a273c369f978d96ca2d5bfdb92b55cc191eca2a681efd2a72d716cedb307c40202c7a714e62be24dd91d999b948d637d1233e40c7d42a802fc97f739001a8bd198f1fa0c7458dd70a0c9f3cca7d2ac4d8e3837e38ddf0da96ece13fbc8868582e80ac5a6217ac4a01f10ee4bc6b8af018d24a7ab33edc5029a0c787bcd13fdd207171b081573b"}, &(0x7f0000000000)=0x9d) (async) 12:53:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) (async) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) getdents64(r1, &(0x7f0000000580)=""/4096, 0x1000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc3}) openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x2006c1, 0x16, 0x2}, 0x18) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a4b52115c66e70616463023dcd5b78ef6844e0e84a0f43401800000dbc346940608afcac7740da80a8ab752efec1f123a5ec1473b6909a40000000000000003b1d686ebb815101d086e144051876adeea6609d232738386e4ef5df229a72304bc014f29e232299e0534465ddd032ad7521f79a9d303a2531829d805e195608bc6bdebe9e740338569c3442b738f212e517b34cdee20650df01d6efdfbe2b0f15a61a8d70668f61a223d73732547834cba1e6186ab4bbeb72499c416edda8eae6c88feaf8955253c5c753237469429ddb47600c34bca9f9c113a97c7069baa0fb53a11c200000000fc880ce030f2cd45f60cb58ca7442875ce2cde5d027b88f233661b70e777fa72a1d774bf8d87666908bff5178d6faf42a89e6f83982cdfbdd62f0863fe08155733c12d07d65e980cd48864a0fd47954f412312c676b192a5c9364b8231cee9aca161986d17d9b3f52852b17e8d207854e8c7641c"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) symlinkat(&(0x7f00000000c0)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00') (async) symlinkat(&(0x7f00000000c0)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00') getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x84, 0x0, &(0x7f0000000040)) 12:53:31 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x4000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000360000/0x4000)=nil, 0x4000, 0x2000000, 0x2010, r2, 0x94780000) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1, {r3}}, './file0\x00'}) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x3, 0x0, &(0x7f0000000040)) r5 = pidfd_getfd(r2, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x95, "e3bea8c0e18d833f890ff0f0889c2a273c369f978d96ca2d5bfdb92b55cc191eca2a681efd2a72d716cedb307c40202c7a714e62be24dd91d999b948d637d1233e40c7d42a802fc97f739001a8bd198f1fa0c7458dd70a0c9f3cca7d2ac4d8e3837e38ddf0da96ece13fbc8868582e80ac5a6217ac4a01f10ee4bc6b8af018d24a7ab33edc5029a0c787bcd13fdd207171b081573b"}, &(0x7f0000000000)=0x9d) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x4000, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) (async) openat$cgroup_ro(r1, &(0x7f0000000140)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000360000/0x4000)=nil, 0x4000, 0x2000000, 0x2010, r2, 0x94780000) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) (async) openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1, {r3}}, './file0\x00'}) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async) pidfd_getfd(r2, r2, 0x0) (async) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x95, "e3bea8c0e18d833f890ff0f0889c2a273c369f978d96ca2d5bfdb92b55cc191eca2a681efd2a72d716cedb307c40202c7a714e62be24dd91d999b948d637d1233e40c7d42a802fc97f739001a8bd198f1fa0c7458dd70a0c9f3cca7d2ac4d8e3837e38ddf0da96ece13fbc8868582e80ac5a6217ac4a01f10ee4bc6b8af018d24a7ab33edc5029a0c787bcd13fdd207171b081573b"}, &(0x7f0000000000)=0x9d) (async) 12:53:31 executing program 5: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) splice(r0, &(0x7f0000000000)=0x8000000000000001, 0xffffffffffffffff, &(0x7f0000000080)=0xfffffffffffffffb, 0x3ff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x85, 0x0, &(0x7f0000000040)) 12:53:31 executing program 5: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) splice(r0, &(0x7f0000000000)=0x8000000000000001, 0xffffffffffffffff, &(0x7f0000000080)=0xfffffffffffffffb, 0x3ff, 0x1) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x5, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async) 12:53:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:31 executing program 5: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) splice(r0, &(0x7f0000000000)=0x8000000000000001, 0xffffffffffffffff, &(0x7f0000000080)=0xfffffffffffffffb, 0x3ff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) splice(r0, &(0x7f0000000000)=0x8000000000000001, 0xffffffffffffffff, &(0x7f0000000080)=0xfffffffffffffffb, 0x3ff, 0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) (async) 12:53:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0x2) 12:53:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:31 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f000026c000/0x2000)=nil, 0x2000, 0x1, 0x80010, r0, 0xffffe000) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x200, 0x3fc, 0x0, 0x32}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000340)="f17a081b64ff8416e3da8ce3c67a589de55cd8c115e89dfb4678dfed96fd5b15a103445c4bf903f22c10ee5a7c235ce9545b9af7ff735f8153603f3b4536efd8bba421c6cd8c95156a41bae1f6d9256a1c60f14b6b1328c2bdb61814ada32ec85aeba17408e9851d7fc40573d9917b3769601cf8f6a2de335047a843830af2d7633109daefbf9fcc1f8966e4eb0ebf9fddb26ca92d6d1024f48a177cc452bedeeca46bf6c0660b01d1989b23132d14b4b0267e69fd0a75145ab5ad18e3", 0xbd}, {&(0x7f0000000480)="fab650ad85bf18cb7529976ba58ba6752a27fad8db04b07d2a8c5abbe5e575ecd637d12aa0d108d4e0f298e0432c84f85060c9bba64446cf5e2049a6a067eeae52899a6774521758c47a5d0397b0744256588c438bd5f556bedd3763280a899ec8c9c378eb9b415ba41204a5b49b8da92fe2900eaf73744d4c3f687af4416bd543903ec927e33b6c577b23ae9f1e82095ba868fbb9de3409f54372588aff", 0x9e}, {&(0x7f00000006c0)="5bb2ccd1ead4bfa4e23230151e1e56ac0311ee381cb041d178c6dad9b7a3452221fb2d985f99e3988cbaf569fd629f2369c2ebef5cd50f0e8493b2daae8e77b4018477938556a6c1f34df55b48eb8aa6ca360e8351237f124dab6e6c44da71ccead5f59f1e05d8e21f7feb0c401d2cdf136a24ce06a846dbac3f3b9a143e883b10d03d2b13866eee3db10cc525c9e5f30660afd79c2fbad24a8819a1e36d486ad78a7a731e", 0xa5}, {&(0x7f0000000780)="66dadc050583b3d842e882958ab2c8bb0c26e67753a31cd189c7f79d187c35cd9ccc8a7b0aebb8dba4a37fa9080c447142b2041959d1d0606ffb00d4a31915b60dbfb26935fd7d6d73a8c572980d66442007e3be5ddb748463c4ccfb3df518e4812739d3e39d1ceb7d1dc8b56ee51a3884cfc82d7034bf5af05f5ce83c0edd52c0d343fd36a0f7a0bc18faa0f8e1ec43d8c7002c59d61d4445308f7885724050c965898bff19abd7a54cef8bbc48135dda07fa998a104575483e3e", 0xbb}, {&(0x7f0000000080)="a34317c18400e87c44d1e9e2cc977d5255208b6302f5fe17805de9ed59e46dd2c8cf41912a495ab31c3ba8bafeab3c377bf906ba765e8404b68a5efd2016e39e00526e6d9b47b6981e6ee8408885e933a876697ebe09efa37d6a29f06e41ae5527f15377cc711dc8cd43cb62a2fc", 0x6e}, {&(0x7f0000000840)="c22758b16ff1f7c2efadce4450b2dcec370923f5309e5222312a2ba1441a73773600b35f1958e3500607db1c178af0d2e0a2239f93339f32cd11a64fa2f093b3f51be550445d8165e5aef50863f6c98a2d3c298464bb1a63a2eaff0fd05c895b1cba3ac785690be488df8640dedc6439686686671eae6231c5ac40e96eac8e6783c322f089c28fbe068a721ed95f7bedf68f0a1c19b7e0bd498636775aa94a401b0af29a3ba32d", 0xa7}, {&(0x7f0000000900)="167b2c3061eae2da81cd00579e3aea20d4dcb6b97ce14d63f46cd9d8d1681dbf204d8301e3f96e46fc16be4a0eaa81c06d80723a62b04efedddae02227650844dde0a78ac116c8f5548bfe261b8391d44ebe74eaf431d4308f12e0b0a604dd14088db682bc84e574341ed739d6eac9505da6e17f6caf36bf23c4d99ee7bcf9bca59fc092db2edd11dcb9649d0cbc92ef8a70a6ca53acdf07899af2365070bc940944671f256150c1a6615a2f155d0a882e9f116f3b3acddf4043dd368c7ad39debd3b2ea714068db6ca4fc82", 0xcc}], 0x7) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0x8) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r7, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r7, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000001200)={0x0, 0x3, 0x0, &(0x7f0000000a00)=[{}, {}, {}], 0xa, 0x0, &(0x7f0000000b40)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x0, &(0x7f0000000fc0)=[{}, {0x0, 0x80000000}, {}, {}, {}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f0000001100)=[{}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(r7, 0xc1007c01, &(0x7f0000001280)={r8}) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x82, &(0x7f0000000100)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r6, @in={{0x2, 0x4e21, @local}}, 0x0, 0x51, 0x3, 0x800, 0x0, 0xfa0b, 0x5}, &(0x7f00000002c0)=0x9c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x8, 0x9, 0x7, r6}, 0x10) 12:53:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0x5) 12:53:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0x6) 12:53:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)=0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r4) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB='\x00'/15, @ANYRES32=r3, @ANYBLOB], 0x1c}}, 0x0) r6 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r6, 0x0, &(0x7f00000000c0)=0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nfc(&(0x7f0000000240), r8) sendmsg$NFC_CMD_DEV_UP(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r7}]}, 0x1c}}, 0x0) sendmsg$NFC_CMD_GET_DEVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="344428bd7000fcdbdf250100006a763ad98a51a60008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) r10 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r10, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x200, 0x3fc, 0x0, 0x32}, 0x9c) (async) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) (async) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000340)="f17a081b64ff8416e3da8ce3c67a589de55cd8c115e89dfb4678dfed96fd5b15a103445c4bf903f22c10ee5a7c235ce9545b9af7ff735f8153603f3b4536efd8bba421c6cd8c95156a41bae1f6d9256a1c60f14b6b1328c2bdb61814ada32ec85aeba17408e9851d7fc40573d9917b3769601cf8f6a2de335047a843830af2d7633109daefbf9fcc1f8966e4eb0ebf9fddb26ca92d6d1024f48a177cc452bedeeca46bf6c0660b01d1989b23132d14b4b0267e69fd0a75145ab5ad18e3", 0xbd}, {&(0x7f0000000480)="fab650ad85bf18cb7529976ba58ba6752a27fad8db04b07d2a8c5abbe5e575ecd637d12aa0d108d4e0f298e0432c84f85060c9bba64446cf5e2049a6a067eeae52899a6774521758c47a5d0397b0744256588c438bd5f556bedd3763280a899ec8c9c378eb9b415ba41204a5b49b8da92fe2900eaf73744d4c3f687af4416bd543903ec927e33b6c577b23ae9f1e82095ba868fbb9de3409f54372588aff", 0x9e}, {&(0x7f00000006c0)="5bb2ccd1ead4bfa4e23230151e1e56ac0311ee381cb041d178c6dad9b7a3452221fb2d985f99e3988cbaf569fd629f2369c2ebef5cd50f0e8493b2daae8e77b4018477938556a6c1f34df55b48eb8aa6ca360e8351237f124dab6e6c44da71ccead5f59f1e05d8e21f7feb0c401d2cdf136a24ce06a846dbac3f3b9a143e883b10d03d2b13866eee3db10cc525c9e5f30660afd79c2fbad24a8819a1e36d486ad78a7a731e", 0xa5}, {&(0x7f0000000780)="66dadc050583b3d842e882958ab2c8bb0c26e67753a31cd189c7f79d187c35cd9ccc8a7b0aebb8dba4a37fa9080c447142b2041959d1d0606ffb00d4a31915b60dbfb26935fd7d6d73a8c572980d66442007e3be5ddb748463c4ccfb3df518e4812739d3e39d1ceb7d1dc8b56ee51a3884cfc82d7034bf5af05f5ce83c0edd52c0d343fd36a0f7a0bc18faa0f8e1ec43d8c7002c59d61d4445308f7885724050c965898bff19abd7a54cef8bbc48135dda07fa998a104575483e3e", 0xbb}, {&(0x7f0000000080)="a34317c18400e87c44d1e9e2cc977d5255208b6302f5fe17805de9ed59e46dd2c8cf41912a495ab31c3ba8bafeab3c377bf906ba765e8404b68a5efd2016e39e00526e6d9b47b6981e6ee8408885e933a876697ebe09efa37d6a29f06e41ae5527f15377cc711dc8cd43cb62a2fc", 0x6e}, {&(0x7f0000000840)="c22758b16ff1f7c2efadce4450b2dcec370923f5309e5222312a2ba1441a73773600b35f1958e3500607db1c178af0d2e0a2239f93339f32cd11a64fa2f093b3f51be550445d8165e5aef50863f6c98a2d3c298464bb1a63a2eaff0fd05c895b1cba3ac785690be488df8640dedc6439686686671eae6231c5ac40e96eac8e6783c322f089c28fbe068a721ed95f7bedf68f0a1c19b7e0bd498636775aa94a401b0af29a3ba32d", 0xa7}, {&(0x7f0000000900)="167b2c3061eae2da81cd00579e3aea20d4dcb6b97ce14d63f46cd9d8d1681dbf204d8301e3f96e46fc16be4a0eaa81c06d80723a62b04efedddae02227650844dde0a78ac116c8f5548bfe261b8391d44ebe74eaf431d4308f12e0b0a604dd14088db682bc84e574341ed739d6eac9505da6e17f6caf36bf23c4d99ee7bcf9bca59fc092db2edd11dcb9649d0cbc92ef8a70a6ca53acdf07899af2365070bc940944671f256150c1a6615a2f155d0a882e9f116f3b3acddf4043dd368c7ad39debd3b2ea714068db6ca4fc82", 0xcc}], 0x7) (async) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0x8) (async) shutdown(r3, 0x0) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) (async) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r7, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r7, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000001200)={0x0, 0x3, 0x0, &(0x7f0000000a00)=[{}, {}, {}], 0xa, 0x0, &(0x7f0000000b40)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x0, &(0x7f0000000fc0)=[{}, {0x0, 0x80000000}, {}, {}, {}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f0000001100)=[{}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(r7, 0xc1007c01, &(0x7f0000001280)={r8}) (async) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x82, &(0x7f0000000100)={r6}, &(0x7f0000000140)=0x8) (async) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r6, @in={{0x2, 0x4e21, @local}}, 0x0, 0x51, 0x3, 0x800, 0x0, 0xfa0b, 0x5}, &(0x7f00000002c0)=0x9c) (async) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x8, 0x9, 0x7, r6}, 0x10) 12:53:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x200, 0x3fc, 0x0, 0x32}, 0x9c) (async) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) (async) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000340)="f17a081b64ff8416e3da8ce3c67a589de55cd8c115e89dfb4678dfed96fd5b15a103445c4bf903f22c10ee5a7c235ce9545b9af7ff735f8153603f3b4536efd8bba421c6cd8c95156a41bae1f6d9256a1c60f14b6b1328c2bdb61814ada32ec85aeba17408e9851d7fc40573d9917b3769601cf8f6a2de335047a843830af2d7633109daefbf9fcc1f8966e4eb0ebf9fddb26ca92d6d1024f48a177cc452bedeeca46bf6c0660b01d1989b23132d14b4b0267e69fd0a75145ab5ad18e3", 0xbd}, {&(0x7f0000000480)="fab650ad85bf18cb7529976ba58ba6752a27fad8db04b07d2a8c5abbe5e575ecd637d12aa0d108d4e0f298e0432c84f85060c9bba64446cf5e2049a6a067eeae52899a6774521758c47a5d0397b0744256588c438bd5f556bedd3763280a899ec8c9c378eb9b415ba41204a5b49b8da92fe2900eaf73744d4c3f687af4416bd543903ec927e33b6c577b23ae9f1e82095ba868fbb9de3409f54372588aff", 0x9e}, {&(0x7f00000006c0)="5bb2ccd1ead4bfa4e23230151e1e56ac0311ee381cb041d178c6dad9b7a3452221fb2d985f99e3988cbaf569fd629f2369c2ebef5cd50f0e8493b2daae8e77b4018477938556a6c1f34df55b48eb8aa6ca360e8351237f124dab6e6c44da71ccead5f59f1e05d8e21f7feb0c401d2cdf136a24ce06a846dbac3f3b9a143e883b10d03d2b13866eee3db10cc525c9e5f30660afd79c2fbad24a8819a1e36d486ad78a7a731e", 0xa5}, {&(0x7f0000000780)="66dadc050583b3d842e882958ab2c8bb0c26e67753a31cd189c7f79d187c35cd9ccc8a7b0aebb8dba4a37fa9080c447142b2041959d1d0606ffb00d4a31915b60dbfb26935fd7d6d73a8c572980d66442007e3be5ddb748463c4ccfb3df518e4812739d3e39d1ceb7d1dc8b56ee51a3884cfc82d7034bf5af05f5ce83c0edd52c0d343fd36a0f7a0bc18faa0f8e1ec43d8c7002c59d61d4445308f7885724050c965898bff19abd7a54cef8bbc48135dda07fa998a104575483e3e", 0xbb}, {&(0x7f0000000080)="a34317c18400e87c44d1e9e2cc977d5255208b6302f5fe17805de9ed59e46dd2c8cf41912a495ab31c3ba8bafeab3c377bf906ba765e8404b68a5efd2016e39e00526e6d9b47b6981e6ee8408885e933a876697ebe09efa37d6a29f06e41ae5527f15377cc711dc8cd43cb62a2fc", 0x6e}, {&(0x7f0000000840)="c22758b16ff1f7c2efadce4450b2dcec370923f5309e5222312a2ba1441a73773600b35f1958e3500607db1c178af0d2e0a2239f93339f32cd11a64fa2f093b3f51be550445d8165e5aef50863f6c98a2d3c298464bb1a63a2eaff0fd05c895b1cba3ac785690be488df8640dedc6439686686671eae6231c5ac40e96eac8e6783c322f089c28fbe068a721ed95f7bedf68f0a1c19b7e0bd498636775aa94a401b0af29a3ba32d", 0xa7}, {&(0x7f0000000900)="167b2c3061eae2da81cd00579e3aea20d4dcb6b97ce14d63f46cd9d8d1681dbf204d8301e3f96e46fc16be4a0eaa81c06d80723a62b04efedddae02227650844dde0a78ac116c8f5548bfe261b8391d44ebe74eaf431d4308f12e0b0a604dd14088db682bc84e574341ed739d6eac9505da6e17f6caf36bf23c4d99ee7bcf9bca59fc092db2edd11dcb9649d0cbc92ef8a70a6ca53acdf07899af2365070bc940944671f256150c1a6615a2f155d0a882e9f116f3b3acddf4043dd368c7ad39debd3b2ea714068db6ca4fc82", 0xcc}], 0x7) (async) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0x8) shutdown(r3, 0x0) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r7, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r7, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000001200)={0x0, 0x3, 0x0, &(0x7f0000000a00)=[{}, {}, {}], 0xa, 0x0, &(0x7f0000000b40)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x0, &(0x7f0000000fc0)=[{}, {0x0, 0x80000000}, {}, {}, {}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f0000001100)=[{}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(r7, 0xc1007c01, &(0x7f0000001280)={r8}) (async) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x82, &(0x7f0000000100)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r6, @in={{0x2, 0x4e21, @local}}, 0x0, 0x51, 0x3, 0x800, 0x0, 0xfa0b, 0x5}, &(0x7f00000002c0)=0x9c) (async) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x8, 0x9, 0x7, r6}, 0x10) 12:53:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)=0x0) (async) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r4) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB='\x00'/15, @ANYRES32=r3, @ANYBLOB], 0x1c}}, 0x0) (async) r6 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r6, 0x0, &(0x7f00000000c0)=0x0) (async) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r9 = syz_genetlink_get_family_id$nfc(&(0x7f0000000240), r8) sendmsg$NFC_CMD_DEV_UP(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r7}]}, 0x1c}}, 0x0) sendmsg$NFC_CMD_GET_DEVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="344428bd7000fcdbdf250100006a763ad98a51a60008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) (async) r10 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r10, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0xf) 12:53:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) fstatfs(r0, &(0x7f0000000080)=""/99) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x0, 0x6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x3f, 0xb, 0xc, 0x6df, 0x400, 0x83fe, 0x80000001, 0x7, 0x0}, &(0x7f0000000100)=0x7f) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={r4, 0x74, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x7ff, @local, 0x8}, @in6={0xa, 0x4e21, 0xffffffff, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x2484}, @in={0x2, 0x4e20, @rand_addr=0x64010102}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2c}}, @in6={0xa, 0x4e24, 0x4, @local, 0x7}]}, &(0x7f0000000240)=0x10) 12:53:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0x10) 12:53:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)=0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r4) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB='\x00'/15, @ANYRES32=r3, @ANYBLOB], 0x1c}}, 0x0) r6 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r6, 0x0, &(0x7f00000000c0)=0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nfc(&(0x7f0000000240), r8) sendmsg$NFC_CMD_DEV_UP(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r7}]}, 0x1c}}, 0x0) sendmsg$NFC_CMD_GET_DEVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="344428bd7000fcdbdf250100006a763ad98a51a60008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) r10 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r10, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) (async) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r4) (async) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB='\x00'/15, @ANYRES32=r3, @ANYBLOB], 0x1c}}, 0x0) (async) openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) (async) ioctl$IOCTL_GET_NCIDEV_IDX(r6, 0x0, &(0x7f00000000c0)) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nfc(&(0x7f0000000240), r8) (async) sendmsg$NFC_CMD_DEV_UP(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r7}]}, 0x1c}}, 0x0) (async) sendmsg$NFC_CMD_GET_DEVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="344428bd7000fcdbdf250100006a763ad98a51a60008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r10, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) 12:53:32 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f000026c000/0x2000)=nil, 0x2000, 0x1, 0x80010, r0, 0xffffe000) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f000026c000/0x2000)=nil, 0x2000, 0x1, 0x80010, r0, 0xffffe000) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) (async) 12:53:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0x72) [ 511.848526][T18605] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 12:53:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) fstatfs(r0, &(0x7f0000000080)=""/99) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) socket$inet6(0xa, 0x0, 0x6) (async) r2 = socket$inet6(0xa, 0x0, 0x6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[], 0x81) (async) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x3f, 0xb, 0xc, 0x6df, 0x400, 0x83fe, 0x80000001, 0x7, 0x0}, &(0x7f0000000100)=0x7f) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={r4, 0x74, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x7ff, @local, 0x8}, @in6={0xa, 0x4e21, 0xffffffff, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x2484}, @in={0x2, 0x4e20, @rand_addr=0x64010102}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2c}}, @in6={0xa, 0x4e24, 0x4, @local, 0x7}]}, &(0x7f0000000240)=0x10) 12:53:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x850001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r5, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x44, 0x1402, 0x200, 0x70bd25, 0x25dfdbfb, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r3) 12:53:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0x500) 12:53:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) fstatfs(r0, &(0x7f0000000080)=""/99) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async) r2 = socket$inet6(0xa, 0x0, 0x6) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) (async) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x3f, 0xb, 0xc, 0x6df, 0x400, 0x83fe, 0x80000001, 0x7, 0x0}, &(0x7f0000000100)=0x7f) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={r4, 0x74, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x7ff, @local, 0x8}, @in6={0xa, 0x4e21, 0xffffffff, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x2484}, @in={0x2, 0x4e20, @rand_addr=0x64010102}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2c}}, @in6={0xa, 0x4e24, 0x4, @local, 0x7}]}, &(0x7f0000000240)=0x10) 12:53:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0), r0) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async, rerun: 32) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x850001, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r5, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) (async) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x44, 0x1402, 0x200, 0x70bd25, 0x25dfdbfb, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r3) 12:53:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0x600) 12:53:33 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f000026c000/0x2000)=nil, 0x2000, 0x1, 0x80010, r0, 0xffffe000) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0), r0) (async) syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x850001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r5, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x44, 0x1402, 0x200, 0x70bd25, 0x25dfdbfb, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r3) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r3) 12:53:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0xf00) 12:53:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) sendfile(r2, r2, 0x0, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000900)={0x0, 0x1}, 0x2) write$binfmt_script(r1, &(0x7f0000000a40)=ANY=[@ANYRESDEC=r0, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43403000000000000000608afcac7740da80a8ab752efecb12d4e10492079b1bc063c0524efc414d0990dd29a2e0000002c0200000052b726e17cb2d90952c906c1e80d61df52cbffb653255eed63ca84be0295b1ed0711fc68aec0d871cd209c3b67f123df94a6cb44954276b03fd4dcf324450f87b481260c849735d8f99e831d345f7ac87f8652054418085dd351e54824b5b8670ca7f43ed859a27a5ab4c7b44b23dc3d9e49dea7e386c6df1f6592465a8508700d49568671b2a62ac1a3bb16570d62"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080), 0x22880, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ppoll(&(0x7f00000000c0)=[{r1, 0x82}, {r3, 0x20}, {r0, 0x8024}, {r4, 0x2}, {r0, 0x125a}, {r0, 0x20}], 0x6, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000280)={[0x20]}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000700)={0x10000000}) r5 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000740)='syzkaller0\x00') ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f00000006c0)={{&(0x7f0000000640)={'KERNEL\x00', {&(0x7f0000000380)=@adf_str={@bank={'Bank', '4', 'InterruptCoalescingTimerNs\x00'}, {"14ef48a4c2e58a7e8aea61273fe9d830d26290b96c4ef0b45db23e0ba3bc2f5d8979486de385e2b543ea14455935a5e5a123680f101e98e81fcad4b13fa68986"}, {&(0x7f00000002c0)=@adf_dec={@bank={'Bank', '5', 'InterruptCoalescingNumResponses\x00'}, {0x5ad}}}}}, {&(0x7f00000005c0)={'GENERAL\x00', {&(0x7f0000000500)=@adf_dec={@bank={'Bank', '5', 'InterruptCoalescingNumResponses\x00'}, {0x1}, {&(0x7f0000000440)=@adf_str={@bank={'Bank', '0', 'InterruptCoalescingNumResponses\x00'}, {"94df9e790df73955b0d61835fa18b19c7829e44e47e6f6b7f8a76d897631f1fdced101f0ce0517e69fdebf452e7582a8805e68ce39e847f1f51f01d28fe3d1d6"}}}}}}}}}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x3, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e23, 0x1, @remote, 0x100}}, 0x6, 0x8000}, &(0x7f0000000880)=0x90) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000008c0)={r6, 0xdf7d}, 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000a00)=[{&(0x7f0000000940)=@in={0x2, 0x4e24, @empty}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000980)}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x20000880) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000780), 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)={{0x108, 0x84, 0xc2, 0xf4, 0x1f8, 0x2, 0x223, 0xf1}, "25402e84a677d5aacf5173aa19e001a942819d5f5fc4a4c4af6d86eee4574b2c8d33c3ec89901ccd799e4b1dc44f6c59486e4dd757c0fa8d718015f9f428ec88cedcbef8cf755f9573bbd4f679dbc8a37ca39fec7d334bce9a4ec4e7d81c17f939b28bccde3b0243a8f0ac40c2dfbf287f29fabd343b2caee2fec69e9613940b76e59655d6f118"}, 0xa7) 12:53:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x60, r2, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x31}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000001dbe0d780c04b6ef000007002600090614b7128da6c79ea225fd65a4f8e7f444000200fe8000efffff"], 0x33fe0}, 0x4, 0xf0}, 0x0) [ 512.540554][T18671] misc userio: Invalid payload size 12:53:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0x2000) 12:53:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x60, r2, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x31}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x0) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000001dbe0d780c04b6ef000007002600090614b7128da6c79ea225fd65a4f8e7f444000200fe8000efffff"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) (async) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) sendfile(r2, r2, 0x0, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000900)={0x0, 0x1}, 0x2) write$binfmt_script(r1, &(0x7f0000000a40)=ANY=[@ANYRESDEC=r0, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43403000000000000000608afcac7740da80a8ab752efecb12d4e10492079b1bc063c0524efc414d0990dd29a2e0000002c0200000052b726e17cb2d90952c906c1e80d61df52cbffb653255eed63ca84be0295b1ed0711fc68aec0d871cd209c3b67f123df94a6cb44954276b03fd4dcf324450f87b481260c849735d8f99e831d345f7ac87f8652054418085dd351e54824b5b8670ca7f43ed859a27a5ab4c7b44b23dc3d9e49dea7e386c6df1f6592465a8508700d49568671b2a62ac1a3bb16570d62"], 0x6db6e571) (async) write$binfmt_script(r1, &(0x7f0000000a40)=ANY=[@ANYRESDEC=r0, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43403000000000000000608afcac7740da80a8ab752efecb12d4e10492079b1bc063c0524efc414d0990dd29a2e0000002c0200000052b726e17cb2d90952c906c1e80d61df52cbffb653255eed63ca84be0295b1ed0711fc68aec0d871cd209c3b67f123df94a6cb44954276b03fd4dcf324450f87b481260c849735d8f99e831d345f7ac87f8652054418085dd351e54824b5b8670ca7f43ed859a27a5ab4c7b44b23dc3d9e49dea7e386c6df1f6592465a8508700d49568671b2a62ac1a3bb16570d62"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080), 0x22880, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ppoll(&(0x7f00000000c0)=[{r1, 0x82}, {r3, 0x20}, {r0, 0x8024}, {r4, 0x2}, {r0, 0x125a}, {r0, 0x20}], 0x6, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000280)={[0x20]}, 0x8) (async) ppoll(&(0x7f00000000c0)=[{r1, 0x82}, {r3, 0x20}, {r0, 0x8024}, {r4, 0x2}, {r0, 0x125a}, {r0, 0x20}], 0x6, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000280)={[0x20]}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000700)={0x10000000}) r5 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000740)='syzkaller0\x00') ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f00000006c0)={{&(0x7f0000000640)={'KERNEL\x00', {&(0x7f0000000380)=@adf_str={@bank={'Bank', '4', 'InterruptCoalescingTimerNs\x00'}, {"14ef48a4c2e58a7e8aea61273fe9d830d26290b96c4ef0b45db23e0ba3bc2f5d8979486de385e2b543ea14455935a5e5a123680f101e98e81fcad4b13fa68986"}, {&(0x7f00000002c0)=@adf_dec={@bank={'Bank', '5', 'InterruptCoalescingNumResponses\x00'}, {0x5ad}}}}}, {&(0x7f00000005c0)={'GENERAL\x00', {&(0x7f0000000500)=@adf_dec={@bank={'Bank', '5', 'InterruptCoalescingNumResponses\x00'}, {0x1}, {&(0x7f0000000440)=@adf_str={@bank={'Bank', '0', 'InterruptCoalescingNumResponses\x00'}, {"94df9e790df73955b0d61835fa18b19c7829e44e47e6f6b7f8a76d897631f1fdced101f0ce0517e69fdebf452e7582a8805e68ce39e847f1f51f01d28fe3d1d6"}}}}}}}}}}) (async) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f00000006c0)={{&(0x7f0000000640)={'KERNEL\x00', {&(0x7f0000000380)=@adf_str={@bank={'Bank', '4', 'InterruptCoalescingTimerNs\x00'}, {"14ef48a4c2e58a7e8aea61273fe9d830d26290b96c4ef0b45db23e0ba3bc2f5d8979486de385e2b543ea14455935a5e5a123680f101e98e81fcad4b13fa68986"}, {&(0x7f00000002c0)=@adf_dec={@bank={'Bank', '5', 'InterruptCoalescingNumResponses\x00'}, {0x5ad}}}}}, {&(0x7f00000005c0)={'GENERAL\x00', {&(0x7f0000000500)=@adf_dec={@bank={'Bank', '5', 'InterruptCoalescingNumResponses\x00'}, {0x1}, {&(0x7f0000000440)=@adf_str={@bank={'Bank', '0', 'InterruptCoalescingNumResponses\x00'}, {"94df9e790df73955b0d61835fa18b19c7829e44e47e6f6b7f8a76d897631f1fdced101f0ce0517e69fdebf452e7582a8805e68ce39e847f1f51f01d28fe3d1d6"}}}}}}}}}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x3, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e23, 0x1, @remote, 0x100}}, 0x6, 0x8000}, &(0x7f0000000880)=0x90) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000008c0)={r6, 0xdf7d}, 0x8) (async) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000008c0)={r6, 0xdf7d}, 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000a00)=[{&(0x7f0000000940)=@in={0x2, 0x4e24, @empty}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000980)}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x20000880) (async) sendmmsg$inet_sctp(r0, &(0x7f0000000a00)=[{&(0x7f0000000940)=@in={0x2, 0x4e24, @empty}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000980)}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x20000880) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000780), 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)={{0x108, 0x84, 0xc2, 0xf4, 0x1f8, 0x2, 0x223, 0xf1}, "25402e84a677d5aacf5173aa19e001a942819d5f5fc4a4c4af6d86eee4574b2c8d33c3ec89901ccd799e4b1dc44f6c59486e4dd757c0fa8d718015f9f428ec88cedcbef8cf755f9573bbd4f679dbc8a37ca39fec7d334bce9a4ec4e7d81c17f939b28bccde3b0243a8f0ac40c2dfbf287f29fabd343b2caee2fec69e9613940b76e59655d6f118"}, 0xa7) 12:53:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x60, r2, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x31}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x0) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000001dbe0d780c04b6ef000007002600090614b7128da6c79ea225fd65a4f8e7f444000200fe8000efffff"], 0x33fe0}, 0x4, 0xf0}, 0x0) [ 512.725774][T18682] misc userio: Invalid payload size [ 512.725774][T18681] misc userio: Invalid payload size 12:53:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0x3f00) 12:53:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2aa8f09f", @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) (async) sendfile(r2, r2, 0x0, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) (async) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000900)={0x0, 0x1}, 0x2) (async) write$binfmt_script(r1, &(0x7f0000000a40)=ANY=[@ANYRESDEC=r0, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43403000000000000000608afcac7740da80a8ab752efecb12d4e10492079b1bc063c0524efc414d0990dd29a2e0000002c0200000052b726e17cb2d90952c906c1e80d61df52cbffb653255eed63ca84be0295b1ed0711fc68aec0d871cd209c3b67f123df94a6cb44954276b03fd4dcf324450f87b481260c849735d8f99e831d345f7ac87f8652054418085dd351e54824b5b8670ca7f43ed859a27a5ab4c7b44b23dc3d9e49dea7e386c6df1f6592465a8508700d49568671b2a62ac1a3bb16570d62"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080), 0x22880, 0x0) (async) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ppoll(&(0x7f00000000c0)=[{r1, 0x82}, {r3, 0x20}, {r0, 0x8024}, {r4, 0x2}, {r0, 0x125a}, {r0, 0x20}], 0x6, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000280)={[0x20]}, 0x8) (async) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000700)={0x10000000}) (async) r5 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000740)='syzkaller0\x00') (async) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f00000006c0)={{&(0x7f0000000640)={'KERNEL\x00', {&(0x7f0000000380)=@adf_str={@bank={'Bank', '4', 'InterruptCoalescingTimerNs\x00'}, {"14ef48a4c2e58a7e8aea61273fe9d830d26290b96c4ef0b45db23e0ba3bc2f5d8979486de385e2b543ea14455935a5e5a123680f101e98e81fcad4b13fa68986"}, {&(0x7f00000002c0)=@adf_dec={@bank={'Bank', '5', 'InterruptCoalescingNumResponses\x00'}, {0x5ad}}}}}, {&(0x7f00000005c0)={'GENERAL\x00', {&(0x7f0000000500)=@adf_dec={@bank={'Bank', '5', 'InterruptCoalescingNumResponses\x00'}, {0x1}, {&(0x7f0000000440)=@adf_str={@bank={'Bank', '0', 'InterruptCoalescingNumResponses\x00'}, {"94df9e790df73955b0d61835fa18b19c7829e44e47e6f6b7f8a76d897631f1fdced101f0ce0517e69fdebf452e7582a8805e68ce39e847f1f51f01d28fe3d1d6"}}}}}}}}}}) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e23, 0x1, @remote, 0x100}}, 0x6, 0x8000}, &(0x7f0000000880)=0x90) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000008c0)={r6, 0xdf7d}, 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000a00)=[{&(0x7f0000000940)=@in={0x2, 0x4e24, @empty}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000980)}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x20000880) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000780), 0x201, 0x0) (async) write$binfmt_aout(r0, &(0x7f0000000180)={{0x108, 0x84, 0xc2, 0xf4, 0x1f8, 0x2, 0x223, 0xf1}, "25402e84a677d5aacf5173aa19e001a942819d5f5fc4a4c4af6d86eee4574b2c8d33c3ec89901ccd799e4b1dc44f6c59486e4dd757c0fa8d718015f9f428ec88cedcbef8cf755f9573bbd4f679dbc8a37ca39fec7d334bce9a4ec4e7d81c17f939b28bccde3b0243a8f0ac40c2dfbf287f29fabd343b2caee2fec69e9613940b76e59655d6f118"}, 0xa7) [ 512.937939][T18695] misc userio: Invalid payload size 12:53:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000000)=0x9) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYRES64, @ANYBLOB="65660000ba20c30bca67965a645213cb1e3090c5115c66e7061646302adcd5b78ef6b44c0e84a0f4340257b2ab0234882ef5de98ef6b4f82e1210000000000008ab752efecff05fad541cfe6e5d18f9abecd63e0bc1c671953f3149c217449f49eb998ded672176143c4027bfef20e68b8fa96c03c0ccfc7891073527896373f6aff5bd42f1350ffb7a4c47b9f2385d5db8210e53798f6c3aed601b3b33fe3da9d716408064bde8414d94b62a69403e0be54e002cdf218ee9457d741c8b1daadd623e0d9f1f8cec14e1fc3caceb77d76f0d71f297d42970b6e61b5a8b6d356e9cb06a0f9fa9736f028710e0d4da473d9b723adacafe271c6a20f70304fbfe107caa74a4d2a86bf1fac4f52c5fb2213ae2fe3848fcb64949c16979127ad8ff468bfd9b66f95efb1da0dc6479581d6f398b0920975c1e68256c4bf7ddad4daabb7be3fa88d5837d3e22954e65ef44b9e2968b2da1c5668be013179405c23b8f18606052856af317ba83901216ac1b378ab0a320eb4210000000000000000"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000080)={0x80, "2cd99b803b6f399d461bbef018bd2f613bebac041d1feb2c598ce78209585d98855f5e4eb1024782b1df2ddf2c48b1b52065cbeb7c8b0dcfe12443fa0541e3587cf4023d3a62be0f83e7271ae8864f2a70b0bf7937d709e9969d46aa40a5ef0c0534cb79b3e90ecee92dd44c085074eb1de4d6430134ec3c8a9d43483f969076"}) 12:53:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2aa8f09f", @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2aa8f09f", @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0x7200) 12:53:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2aa8f09f", @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x5, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async) 12:53:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0x200000) 12:53:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0x2000000) 12:53:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000008000600fc0e14000300ff020000000000000000000000000005050007002600490614000200fe80000000dc38d9d80a6f56110000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000008000600fc0e14000300ff020000000000000000000000000005050007002600490614000200fe80000000dc38d9d80a6f56110000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000000)=0x9) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000000)=0x9) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYRES64, @ANYBLOB="65660000ba20c30bca67965a645213cb1e3090c5115c66e7061646302adcd5b78ef6b44c0e84a0f4340257b2ab0234882ef5de98ef6b4f82e1210000000000008ab752efecff05fad541cfe6e5d18f9abecd63e0bc1c671953f3149c217449f49eb998ded672176143c4027bfef20e68b8fa96c03c0ccfc7891073527896373f6aff5bd42f1350ffb7a4c47b9f2385d5db8210e53798f6c3aed601b3b33fe3da9d716408064bde8414d94b62a69403e0be54e002cdf218ee9457d741c8b1daadd623e0d9f1f8cec14e1fc3caceb77d76f0d71f297d42970b6e61b5a8b6d356e9cb06a0f9fa9736f028710e0d4da473d9b723adacafe271c6a20f70304fbfe107caa74a4d2a86bf1fac4f52c5fb2213ae2fe3848fcb64949c16979127ad8ff468bfd9b66f95efb1da0dc6479581d6f398b0920975c1e68256c4bf7ddad4daabb7be3fa88d5837d3e22954e65ef44b9e2968b2da1c5668be013179405c23b8f18606052856af317ba83901216ac1b378ab0a320eb4210000000000000000"], 0x6db6e571) (async) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYRES64, @ANYBLOB="65660000ba20c30bca67965a645213cb1e3090c5115c66e7061646302adcd5b78ef6b44c0e84a0f4340257b2ab0234882ef5de98ef6b4f82e1210000000000008ab752efecff05fad541cfe6e5d18f9abecd63e0bc1c671953f3149c217449f49eb998ded672176143c4027bfef20e68b8fa96c03c0ccfc7891073527896373f6aff5bd42f1350ffb7a4c47b9f2385d5db8210e53798f6c3aed601b3b33fe3da9d716408064bde8414d94b62a69403e0be54e002cdf218ee9457d741c8b1daadd623e0d9f1f8cec14e1fc3caceb77d76f0d71f297d42970b6e61b5a8b6d356e9cb06a0f9fa9736f028710e0d4da473d9b723adacafe271c6a20f70304fbfe107caa74a4d2a86bf1fac4f52c5fb2213ae2fe3848fcb64949c16979127ad8ff468bfd9b66f95efb1da0dc6479581d6f398b0920975c1e68256c4bf7ddad4daabb7be3fa88d5837d3e22954e65ef44b9e2968b2da1c5668be013179405c23b8f18606052856af317ba83901216ac1b378ab0a320eb4210000000000000000"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000080)={0x80, "2cd99b803b6f399d461bbef018bd2f613bebac041d1feb2c598ce78209585d98855f5e4eb1024782b1df2ddf2c48b1b52065cbeb7c8b0dcfe12443fa0541e3587cf4023d3a62be0f83e7271ae8864f2a70b0bf7937d709e9969d46aa40a5ef0c0534cb79b3e90ecee92dd44c085074eb1de4d6430134ec3c8a9d43483f969076"}) 12:53:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000008000600fc0e14000300ff020000000000000000000000000005050007002600490614000200fe80000000dc38d9d80a6f56110000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0x5000000) 12:53:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000000)=0x9) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYRES64, @ANYBLOB="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"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) (async) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000080)={0x80, "2cd99b803b6f399d461bbef018bd2f613bebac041d1feb2c598ce78209585d98855f5e4eb1024782b1df2ddf2c48b1b52065cbeb7c8b0dcfe12443fa0541e3587cf4023d3a62be0f83e7271ae8864f2a70b0bf7937d709e9969d46aa40a5ef0c0534cb79b3e90ecee92dd44c085074eb1de4d6430134ec3c8a9d43483f969076"}) 12:53:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x2000) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ftruncate(r1, 0x2) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x200000, 0x192) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req={0x1, 0xd0, 0x0, 0x6}, 0x10) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r3, {0x9d2, 0x8}}, './file0\x00'}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0x6000000) 12:53:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async, rerun: 32) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x2000) (async, rerun: 32) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ftruncate(r1, 0x2) (async) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x200000, 0x192) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req={0x1, 0xd0, 0x0, 0x6}, 0x10) (async) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r3, {0x9d2, 0x8}}, './file0\x00'}) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0xf000000) 12:53:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x2000) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ftruncate(r1, 0x2) (async) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x200000, 0x192) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req={0x1, 0xd0, 0x0, 0x6}, 0x10) (async) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r3, {0x9d2, 0x8}}, './file0\x00'}) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec87609e5975e47d0dced5efb5f0ece67d42b59c1bdd2ecffcef1d80965745803db876d80a8b542a82ea8db07c299dbd871b55b5a671bb62b126e33b701675eebf9be5dac8a85d8b25129d24b76b099781017eedad284f1fb79935629cfcf021c360962bcb466b7f2299"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0x10000000) 12:53:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES16=r2, @ANYRES16=r3], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec87609e5975e47d0dced5efb5f0ece67d42b59c1bdd2ecffcef1d80965745803db876d80a8b542a82ea8db07c299dbd871b55b5a671bb62b126e33b701675eebf9be5dac8a85d8b25129d24b76b099781017eedad284f1fb79935629cfcf021c360962bcb466b7f2299"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0x3f000000) 12:53:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) (async) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES16=r2, @ANYRES16=r3], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec87609e5975e47d0dced5efb5f0ece67d42b59c1bdd2ecffcef1d80965745803db876d80a8b542a82ea8db07c299dbd871b55b5a671bb62b126e33b701675eebf9be5dac8a85d8b25129d24b76b099781017eedad284f1fb79935629cfcf021c360962bcb466b7f2299"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0x72000000) 12:53:35 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) (async) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES16=r2, @ANYRES16=r3], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec8309c12e432e7f616cfb8c25ef13fbda66d881a46490871114d86cee162ec68131c873fc06aa95527859be07e9"], 0x6db6e571) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) setxattr$incfs_size(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=0x3, 0x8, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) 12:53:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async) setxattr$incfs_size(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=0x3, 0x8, 0x3) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) (async) openat$cgroup_ro(r2, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) 12:53:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000040)) (async) 12:53:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async, rerun: 64) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async, rerun: 64) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async, rerun: 32) setxattr$incfs_size(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=0x3, 0x8, 0x3) (rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) (async) openat$cgroup_ro(r2, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) 12:53:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000040)) (async) 12:53:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000180)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4100270}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x40, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '}::\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x11}]}, 0x40}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000500)={'wpan0\x00'}) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000240), r3) r7 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r7, 0x0, &(0x7f00000000c0)=0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r9) sendmsg$NFC_CMD_DEV_UP(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}]}, 0x1c}}, 0x0) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$IEEE802154_LLSEC_LIST_KEY(r11, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000002}, 0x40) r13 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) r14 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r14) sendmsg$NFC_CMD_DEV_UP(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x5c, r10, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20008850}, 0x80d2) ioctl$IOCTL_GET_NCIDEV_IDX(r13, 0x0, &(0x7f00000000c0)=0x0) r17 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r18 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r17) sendmsg$NFC_CMD_DEV_UP(r17, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r18, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r16}]}, 0x1c}}, 0x0) sendmsg$NFC_CMD_LLC_GET_PARAMS(r4, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x4c, r6, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NFC_ATTR_FIRMWARE_NAME={0x5, 0x14, '!'}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r16}, @NFC_ATTR_FIRMWARE_NAME={0x5, 0x14, '('}, @NFC_ATTR_FIRMWARE_NAME={0x8, 0x14, '}::\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) fadvise64(r7, 0x5, 0x6, 0x4) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}, &(0x7f0000000080)=0x1c, 0x800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) write$UHID_INPUT(r1, &(0x7f00000006c0)={0x8, {"0d398ab18844f92f7618a16a25d44b54936e0e091940c696907ec7270aa0a45fa062c203e654d51fbc5b589b3b3de1b3571a2547883f92af66e6d6c4a797a7ee9a0150ad3460b40f1e69b6baa6b9c1eeee2df0f5e1f9a3951f3c8d2018f93b4ebc9b12af2e0a25188b437f47c55e33dc6d96a781c00eef5442835f0bea13818583f45be4c984cd45923ba02503453fe6e9ad118f3f2928f8dce5df622f8193ffdc5026f642b59859d5bce3b391e642ab962ebdf988cdcdef61a5cb9c9768f02d85a97966106f4555900a0d4ab9fd8613871db4211bf520e02b511f39f2b40a6e166f8f382cce4c9522968e5427c16627201bdd9da0d09a0c5c7b92234f93f249e269b32d4a13b919213fa275c261e98209cb13b73c750d26f1251f436097402fbe489a02e83184ddd998aa21eaa926ed017ae1e4d74629a5a5a9b1583db8207316fd41f215bc84cc705815d9eed385b88d5c8fa4169cfd59bd856bd0b05ddf8781f254dfcdd0b9966ad170dc56060bc1fe0068897c9f9b8011c5acdced0eb56e50934d339dbedb1076097b039eb1cfb243402e55c22c901d5fadd9d6e650a2cea94f1eb617411e79a5c832443fa2cde6b5f67f7d51a5fb5a7c6fba937651e18783c68245a4496cff63a6db1710e9dbc0807400ccb42adfb51f6dca02837c0205fdeeda365b5eba82f2cb9d196ea895895dd0817ed0c2900176d5930f81e236445aa69300fcf94230ec73cee30a57d6198e3877246cccdf30da4c2ae27f71c6339fed814f9934168f7bb95dbf2329b19b63d91dff85ae1cfe9672f3e0e10dc642256aee482942d633db0c56fe20993b1fff5629864eb219dd2b15060e882ced92f1180d17e910cb74725eef91a5fcb273f58ffb6d1f94674a1431f87a7dfa65ac24c0044fde52bf58dc6a61e81acfc10c8876dbd6722f6e41f74dce239b45a06ab394ed63b6773baf8715687f8fa73e90fb9a4500b0bad63db533e84b3e7bf08a82c7a6ad8876bd879efcb780f2a92d4f1e2b474254949eae82c2b1c52b926f5eb4db58c950827072f1c092ce48c263ebb20f7e195f84579768d12ecc9a02a872d984c6c434691b66be598924f5c38ecd72179f1bcec9e8a3d6b810664cfa845bc2089f8893b2216f3be797e4df06844e50530f9c44ba1441e19af34f732d97c70bf31149ced1433f9424c71ba14834e75d03088f19c44f32ae6d2fa59113e31d88b384739a07cc3a1dce8bc87071aff65e05cf4a8cf636bd9991a15028e62c70bb9092e49fa37140e3bf53e324a3e7662706a5db9607f865018dc39ea03a42d809c968f193f7fbde9a0c26bcf721fd2dc7423804ffb4d1f834f2e518dd6f2fbf83507913d06a50400e260f3e514a3cef8aeb51224d24f6cf4d4ad9a58ea7187de26b5ee4012fa515b8fec64f77fa44b29ee3311af6e0a0cf1fca97781eea900d3bd1c6955a7efdfd5f9a166d6e67e85d68590217692fc498d578ed0075d64b1193f55d44653ac94c49b1d0214f27ba04cfc3d454b3736741dc06ea1a60e10b823d2b8a6bfbff3c070c7eb361f809b6f5988d72e10c5ed3ba15273348fdd88c8e8df10404885bf43ba57d5139fc672c725600d7f0407938a68747b00b3a36a54ee3df54697ea286b176f651c47ad9819049d8901793bca207b2d69f34f0ebe50dd1164ecf1d6c3ad471578ce338dc5a422f3350b6a3acd527f4a11bafe9e4b3ef46d55a2214cb28435624848a158fe2254f7ebe99a737b4647207a18c38b7f761b08e3a2f750d7cd33aae33f37550b4a1f4bd42d1146f719c62862162951765f8478c46e892318f27e4884a27205d7b8ca780d1775031bbb33047e554e95ff16b250f078a8d27b762948df8dfaaa326693cdb38b1d803e94c0efb77fcb3bf856fe0278d25d623e558026fd432ddc4cdbe91bb44eaef5296a4d83a4b4e64a07b90795e51a64b27c491139f4c290c8ba5ffa62d0dd3ce71ffcbf4b6e39e3381c3ef7bf5896ba262e9738e1e2b9011bf85f5a2f37c992393e4674c6946c4f111a18d835a225ee9d7fc362c79f1417d24d24311daa567936c9ee941a0fd1df71bf9e3f5b3a7eabe70e6f2f5806a8b2098db12f4151fe7184b88c1d5f875ac7141009db5e1635e3d18779823c5eac530201e1e67556ad1366d727e61fd4cd42eb728bd6b5caed5c8104e0ca98943198393452c3b8090459c632ac41acaa02896501dffdd2093a1e1a072cad94085379e264e7c56763155af84f705ad6d328786c22008d59bc039e17d18a14ad54aeef6f87124521242830676f205239ae7f31d6ed1088f58519f68ec50f53feea8bab64cfde4ea7c76bbd60fbf9a0a019fc200589d39f40371720e98bd497dc5d733c5ed8692b250493cde0aa4c67978398c711d42c2212c5e7798609af0e600cb3ecea806391bf63c2ebcbd91115e5fc2ef190ab2603515df2ec388a8446693dafa85238e4fe4cda4e864f7166e3aa68ba4c2c5e6bff2497f9e8a9ffdfeb826bcef86f3d1497646f8f61bdf202a6ec3fadab1162eef34b625883d7141e3d6ede184b088fa57f1bb1352819d3742adc4382cfd37828b0195a2a511c5a680e89e55b5b779756c7e9bb93ad99605e4d27acdbeee9587ff0a91a5a6622b5831b3e060a8d83a6315c5176cd4a952197a286c37e0065cf1b9b098fad4b4959ed78d6dc1085199fa788861cfa1d024a0803c24429119a8b823f3f20604e28e72542703e0496526c1da142cb54a75f7e4cc44f4c18bf24b5c67ba3f75205fc462a7354eab16503edbd47e65174dca2e04722b324e2fde493980986d9d8856804fa5b0ab89cf7bbf09588d42e8ad9fc3539dfa49310d7b481309456d38474b4e6aa58d65369d6447bb89b26ee2a2316e064968ffebae01288055a499a4e2cd17164ca4600478ff835a3fcada1db8f4db5b8384d30bd8a0aa6bef0b98a6d2c268902dc2174f59c4d84977a0217cbaf199867c785e4bc6f7b7162b4de1faf753512e29aabd40fddf0cb4ef557562dc14d5aab92f00b58f5f00f8cf7174ec34e4f75fc3046c85bb734b882c3941de9738de5ab9a12e9557586e99d8991c03b14242ee79c0c25ce1b768240f992547b689d9931fc25a8a670c862e9775d56696c78e992fa28fe2b883646faf79fcc27b9652ca86411d42c98521476b2ccf047f3a1a244461d4ec057cdc2e24fc0e287397161b59a6506d892719f8fd5cffb4f6455d0cd062d17df7fb01dbc6598ea91751ef15e41ec6f2a8bba60addb510e57b02cc5eed49343db95708629c4be0c7609f5e2875ac66501e82b1e48f55a908e1409d1fc1175fcd91fc2efa50bdaf800bc9d9d6cad34ebc111fab983bc020bf065aee983fa2354ed2b9c8018d7146d715d6747b9deca598f2140dfce8a57afd9f4d56b881a7108566175a58e98a85c66ed21c3a0c873c9883f2f5d68ac1dbe7ef5cdf5f4357f6e44dd1cdda17735357dc474726c0f48e814a773f672fa03ecca9e2e10b4600230262a2709bf4aee1a910e9e108c19cd970e814741d204773d17711352958f3032693637f9ad0cdfb70d5a3db9a6069a46506ad35ff221603130a01096a435c8699d3afe9f30d2a12492aee2a2a51c4235c6f4358689506ceaf09dcb4974b33cadd42e7977a8842cc5eb0aa073f8a2098641c029189fa09e8681ee1ee03d9203535cbdd8b0a71d13d56a8a4943a1a0b496d49d90f383fbdf5f6cb5a347e632f09ec2059db344aaaa3c2f0746037013e8de450fa3a1da5261528a52cecc11ffef11d97756e4dc6c3c332f27ba9da3d55b2e82510834a6381315789d66249fd24d6955d5c3c6d77ab3d96d889e35bd8a1a3bddb05e7f927f86d4aaa2e7671d17e358b60572b2ebca4031ae17e8c9b3a47b5b262639a3f0c699a168e0848a40c2e2295e3349da05661250a09566beeca86895b7e01fc5733ecd0acb31792545b23c5851d6fd24499475db99ce494292c9ee7eda659de8069e291a911b8875acce1a7dbe0d3b307e191c84a455ba63ad968759362642e03a658474c99cace4ba05e0c9de0f931b58609325c0034fc48a9298ebf5de4d689677186349c06b1649deb8840694bb4d591ce670d47bb6f189c2a21b1a7c663b8ea5b901fc5bcd34e80357c463c585cd66986ee75c80355626e864e0fa04959fea26fcba4738f9b6af19c2243e4540ad30712023d2062ad2c1c4ce0e8b409f4782e976b44f0c62122fd0ef07576a406756a6ed083201fa9145d761627a06d5313d337a2a36837370d434acc1bc9bcbc84ca922f09e9aa43552c49c7a587d90a276232481566e8b6af46c16bd72c4cdc14cb8643adf4fa3e5349e9a510fc5cd702e5d714079b7eefdb294fa1499016f4d32e4b8ca192f3c149f6a65190ef55f1d34f5563405b7b84fe2edc8f09f7e2fefed0a2c91cef74652fb444c4134b15f953cc891c3d5d0a9f40a430c3616f46d8e3b47abbb122c6300329c048f784c1b44adb607d70e9fc52ba4c670764983e40ecfab7ba40c9ccfb5d6e19999949cde257e051ee0c57b7072f82a3bc1aed2b54cbcfe0c5744907cab5753b0a6c1df48c4991fd08ce9754e1115c26390141903e3e22d25a5bb851fd22618bf24070b0c2ac9b7f9775b00de0c9124f94ad9d0fbb19d6966a941f11127563f533f22b4d061f06fce9b8df4bf3407902de2401c34682d39fc8219e49448e51e97e47dc1345040d39d1eedb6b6c0fd17e750567288b94a6e8f2f58628192922de0103ad2a55013cc9611aaadb98ce77183b35c48df6473575606d96c7694f85b8370d0bf43a32eaa14f7c3382c9c0527acae2821d59929b2a43b921f233cbde8b1e6abb4dc641c64623cd6aa921fce5d09c28cb37c996dca4aac3cc90362b23c2fa6ac9c742e7454203530a97189cbc7bb67a927a83686012aeef4154ffb159116319ffc3b5bc3d5614627bfa6c67a0fd7c73b7d2ca1d17f80a5089066d7e3b7ed8e0c8a548289ab3f11f188ba07e58ded22e99cd872b3289f55f79066f4e4f615f34f7f70d5d89a23bdd24ba7c03128639184636210e320839091b8d77108d5aea932ef63b751a3ee4b9e7c06c419d415ff5ebe388b072ddbdf10d857fca86e7a61673bb3c5ecb498c5b2dbe365d74eefacbc069af20936cd24ac5ed31c4183ebec20ecfb4587a7e8ac6554d77af10f08f6359e70806b92e4f437672d512aaf88ac73e591f3e6aaf31df3711ce5c1b7fd5ae80af20f58c52e8b6c02bf217a236608c7dbc0b19eb3fe5063e508e6508b2cbf24dc8c512890e5ef3c870c6cde1808e018f8bce4ff17d4f0cf9e094a4e11d73d260d8a76a36f9073629abfe9528e9f500356b1ca67e9469f44cdcc0b9e543e2701f099243df54f3baec14e90e97f1771cfc7b24677d20964d178036f2f20c7c4c604bc3dd3d4f1784e5ee6ff13f1cf2570cd27fb20b3bd6d05efc9ed437c65c2c246c355e47749a9c0ae5e2cecd8f82cfa5ad8f242f09536dffee4f91191a9543252ed512f535ddab6d3f339953a7e02619c789b51c7c24b296b92eaac7f763c086555188f8429f29109adbc8998f386c779fec163f8a1c2baee282a69120fdf2efcaedc6275ca5b808513bf03b1d8383d9d6b15dbfee6d929159fa6a30dd6c24197304418e4bac7ccea79f131d3fbfd7e687fab0b3d88a927591301948ab63111fe91e6a7a353670fe2dac7230ff872e1f261a6eb059c671e04aa8e365c512c137fe02f84b295735848308e47ce0adac3861f0d785e3a7fe5105b0a58a4e6b0a9680e384792b10d7a117318f0455267c1016070033", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x14, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}}, 0x14}, 0x4, 0xf0}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r4, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4048010}, 0x2000c000) 12:53:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x14, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}}, 0x14}, 0x4, 0xf0}, 0x0) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r4, 0x1}, 0x14}}, 0x0) (async) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r4, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4048010}, 0x2000c000) 12:53:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x14, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}}, 0x14}, 0x4, 0xf0}, 0x0) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) (rerun: 32) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r4, 0x1}, 0x14}}, 0x0) (async) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r4, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4048010}, 0x2000c000) 12:53:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec8309c12e432e7f616cfb8c25ef13fbda66d881a46490871114d86cee162ec68131c873fc06aa95527859be07e9"], 0x6db6e571) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000180)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4100270}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x40, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '}::\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x11}]}, 0x40}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) (async) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000180)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4100270}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x40, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '}::\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x11}]}, 0x40}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000500)={'wpan0\x00'}) syz_genetlink_get_family_id$nfc(&(0x7f0000000240), r3) (async) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000240), r3) openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) (async) r7 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r7, 0x0, &(0x7f00000000c0)=0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r9) (async) r10 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r9) sendmsg$NFC_CMD_DEV_UP(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}]}, 0x1c}}, 0x0) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) (async) r12 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) sendmsg$NL802154_CMD_GET_WPAN_PHY(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$IEEE802154_LLSEC_LIST_KEY(r11, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000002}, 0x40) r13 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) r14 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r14) (async) r15 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r14) sendmsg$NFC_CMD_DEV_UP(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x5c, r10, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20008850}, 0x80d2) ioctl$IOCTL_GET_NCIDEV_IDX(r13, 0x0, &(0x7f00000000c0)=0x0) r17 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r17) (async) r18 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r17) sendmsg$NFC_CMD_DEV_UP(r17, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r18, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r16}]}, 0x1c}}, 0x0) sendmsg$NFC_CMD_LLC_GET_PARAMS(r4, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x4c, r6, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NFC_ATTR_FIRMWARE_NAME={0x5, 0x14, '!'}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r16}, @NFC_ATTR_FIRMWARE_NAME={0x5, 0x14, '('}, @NFC_ATTR_FIRMWARE_NAME={0x8, 0x14, '}::\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) (async) sendmsg$NFC_CMD_LLC_GET_PARAMS(r4, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x4c, r6, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NFC_ATTR_FIRMWARE_NAME={0x5, 0x14, '!'}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r16}, @NFC_ATTR_FIRMWARE_NAME={0x5, 0x14, '('}, @NFC_ATTR_FIRMWARE_NAME={0x8, 0x14, '}::\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) fadvise64(r7, 0x5, 0x6, 0x4) (async) fadvise64(r7, 0x5, 0x6, 0x4) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) (async) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}, &(0x7f0000000080)=0x1c, 0x800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) (async) write$UHID_INPUT(r1, &(0x7f00000006c0)={0x8, {"0d398ab18844f92f7618a16a25d44b54936e0e091940c696907ec7270aa0a45fa062c203e654d51fbc5b589b3b3de1b3571a2547883f92af66e6d6c4a797a7ee9a0150ad3460b40f1e69b6baa6b9c1eeee2df0f5e1f9a3951f3c8d2018f93b4ebc9b12af2e0a25188b437f47c55e33dc6d96a781c00eef5442835f0bea13818583f45be4c984cd45923ba02503453fe6e9ad118f3f2928f8dce5df622f8193ffdc5026f642b59859d5bce3b391e642ab962ebdf988cdcdef61a5cb9c9768f02d85a97966106f4555900a0d4ab9fd8613871db4211bf520e02b511f39f2b40a6e166f8f382cce4c9522968e5427c16627201bdd9da0d09a0c5c7b92234f93f249e269b32d4a13b919213fa275c261e98209cb13b73c750d26f1251f436097402fbe489a02e83184ddd998aa21eaa926ed017ae1e4d74629a5a5a9b1583db8207316fd41f215bc84cc705815d9eed385b88d5c8fa4169cfd59bd856bd0b05ddf8781f254dfcdd0b9966ad170dc56060bc1fe0068897c9f9b8011c5acdced0eb56e50934d339dbedb1076097b039eb1cfb243402e55c22c901d5fadd9d6e650a2cea94f1eb617411e79a5c832443fa2cde6b5f67f7d51a5fb5a7c6fba937651e18783c68245a4496cff63a6db1710e9dbc0807400ccb42adfb51f6dca02837c0205fdeeda365b5eba82f2cb9d196ea895895dd0817ed0c2900176d5930f81e236445aa69300fcf94230ec73cee30a57d6198e3877246cccdf30da4c2ae27f71c6339fed814f9934168f7bb95dbf2329b19b63d91dff85ae1cfe9672f3e0e10dc642256aee482942d633db0c56fe20993b1fff5629864eb219dd2b15060e882ced92f1180d17e910cb74725eef91a5fcb273f58ffb6d1f94674a1431f87a7dfa65ac24c0044fde52bf58dc6a61e81acfc10c8876dbd6722f6e41f74dce239b45a06ab394ed63b6773baf8715687f8fa73e90fb9a4500b0bad63db533e84b3e7bf08a82c7a6ad8876bd879efcb780f2a92d4f1e2b474254949eae82c2b1c52b926f5eb4db58c950827072f1c092ce48c263ebb20f7e195f84579768d12ecc9a02a872d984c6c434691b66be598924f5c38ecd72179f1bcec9e8a3d6b810664cfa845bc2089f8893b2216f3be797e4df06844e50530f9c44ba1441e19af34f732d97c70bf31149ced1433f9424c71ba14834e75d03088f19c44f32ae6d2fa59113e31d88b384739a07cc3a1dce8bc87071aff65e05cf4a8cf636bd9991a15028e62c70bb9092e49fa37140e3bf53e324a3e7662706a5db9607f865018dc39ea03a42d809c968f193f7fbde9a0c26bcf721fd2dc7423804ffb4d1f834f2e518dd6f2fbf83507913d06a50400e260f3e514a3cef8aeb51224d24f6cf4d4ad9a58ea7187de26b5ee4012fa515b8fec64f77fa44b29ee3311af6e0a0cf1fca97781eea900d3bd1c6955a7efdfd5f9a166d6e67e85d68590217692fc498d578ed0075d64b1193f55d44653ac94c49b1d0214f27ba04cfc3d454b3736741dc06ea1a60e10b823d2b8a6bfbff3c070c7eb361f809b6f5988d72e10c5ed3ba15273348fdd88c8e8df10404885bf43ba57d5139fc672c725600d7f0407938a68747b00b3a36a54ee3df54697ea286b176f651c47ad9819049d8901793bca207b2d69f34f0ebe50dd1164ecf1d6c3ad471578ce338dc5a422f3350b6a3acd527f4a11bafe9e4b3ef46d55a2214cb28435624848a158fe2254f7ebe99a737b4647207a18c38b7f761b08e3a2f750d7cd33aae33f37550b4a1f4bd42d1146f719c62862162951765f8478c46e892318f27e4884a27205d7b8ca780d1775031bbb33047e554e95ff16b250f078a8d27b762948df8dfaaa326693cdb38b1d803e94c0efb77fcb3bf856fe0278d25d623e558026fd432ddc4cdbe91bb44eaef5296a4d83a4b4e64a07b90795e51a64b27c491139f4c290c8ba5ffa62d0dd3ce71ffcbf4b6e39e3381c3ef7bf5896ba262e9738e1e2b9011bf85f5a2f37c992393e4674c6946c4f111a18d835a225ee9d7fc362c79f1417d24d24311daa567936c9ee941a0fd1df71bf9e3f5b3a7eabe70e6f2f5806a8b2098db12f4151fe7184b88c1d5f875ac7141009db5e1635e3d18779823c5eac530201e1e67556ad1366d727e61fd4cd42eb728bd6b5caed5c8104e0ca98943198393452c3b8090459c632ac41acaa02896501dffdd2093a1e1a072cad94085379e264e7c56763155af84f705ad6d328786c22008d59bc039e17d18a14ad54aeef6f87124521242830676f205239ae7f31d6ed1088f58519f68ec50f53feea8bab64cfde4ea7c76bbd60fbf9a0a019fc200589d39f40371720e98bd497dc5d733c5ed8692b250493cde0aa4c67978398c711d42c2212c5e7798609af0e600cb3ecea806391bf63c2ebcbd91115e5fc2ef190ab2603515df2ec388a8446693dafa85238e4fe4cda4e864f7166e3aa68ba4c2c5e6bff2497f9e8a9ffdfeb826bcef86f3d1497646f8f61bdf202a6ec3fadab1162eef34b625883d7141e3d6ede184b088fa57f1bb1352819d3742adc4382cfd37828b0195a2a511c5a680e89e55b5b779756c7e9bb93ad99605e4d27acdbeee9587ff0a91a5a6622b5831b3e060a8d83a6315c5176cd4a952197a286c37e0065cf1b9b098fad4b4959ed78d6dc1085199fa788861cfa1d024a0803c24429119a8b823f3f20604e28e72542703e0496526c1da142cb54a75f7e4cc44f4c18bf24b5c67ba3f75205fc462a7354eab16503edbd47e65174dca2e04722b324e2fde493980986d9d8856804fa5b0ab89cf7bbf09588d42e8ad9fc3539dfa49310d7b481309456d38474b4e6aa58d65369d6447bb89b26ee2a2316e064968ffebae01288055a499a4e2cd17164ca4600478ff835a3fcada1db8f4db5b8384d30bd8a0aa6bef0b98a6d2c268902dc2174f59c4d84977a0217cbaf199867c785e4bc6f7b7162b4de1faf753512e29aabd40fddf0cb4ef557562dc14d5aab92f00b58f5f00f8cf7174ec34e4f75fc3046c85bb734b882c3941de9738de5ab9a12e9557586e99d8991c03b14242ee79c0c25ce1b768240f992547b689d9931fc25a8a670c862e9775d56696c78e992fa28fe2b883646faf79fcc27b9652ca86411d42c98521476b2ccf047f3a1a244461d4ec057cdc2e24fc0e287397161b59a6506d892719f8fd5cffb4f6455d0cd062d17df7fb01dbc6598ea91751ef15e41ec6f2a8bba60addb510e57b02cc5eed49343db95708629c4be0c7609f5e2875ac66501e82b1e48f55a908e1409d1fc1175fcd91fc2efa50bdaf800bc9d9d6cad34ebc111fab983bc020bf065aee983fa2354ed2b9c8018d7146d715d6747b9deca598f2140dfce8a57afd9f4d56b881a7108566175a58e98a85c66ed21c3a0c873c9883f2f5d68ac1dbe7ef5cdf5f4357f6e44dd1cdda17735357dc474726c0f48e814a773f672fa03ecca9e2e10b4600230262a2709bf4aee1a910e9e108c19cd970e814741d204773d17711352958f3032693637f9ad0cdfb70d5a3db9a6069a46506ad35ff221603130a01096a435c8699d3afe9f30d2a12492aee2a2a51c4235c6f4358689506ceaf09dcb4974b33cadd42e7977a8842cc5eb0aa073f8a2098641c029189fa09e8681ee1ee03d9203535cbdd8b0a71d13d56a8a4943a1a0b496d49d90f383fbdf5f6cb5a347e632f09ec2059db344aaaa3c2f0746037013e8de450fa3a1da5261528a52cecc11ffef11d97756e4dc6c3c332f27ba9da3d55b2e82510834a6381315789d66249fd24d6955d5c3c6d77ab3d96d889e35bd8a1a3bddb05e7f927f86d4aaa2e7671d17e358b60572b2ebca4031ae17e8c9b3a47b5b262639a3f0c699a168e0848a40c2e2295e3349da05661250a09566beeca86895b7e01fc5733ecd0acb31792545b23c5851d6fd24499475db99ce494292c9ee7eda659de8069e291a911b8875acce1a7dbe0d3b307e191c84a455ba63ad968759362642e03a658474c99cace4ba05e0c9de0f931b58609325c0034fc48a9298ebf5de4d689677186349c06b1649deb8840694bb4d591ce670d47bb6f189c2a21b1a7c663b8ea5b901fc5bcd34e80357c463c585cd66986ee75c80355626e864e0fa04959fea26fcba4738f9b6af19c2243e4540ad30712023d2062ad2c1c4ce0e8b409f4782e976b44f0c62122fd0ef07576a406756a6ed083201fa9145d761627a06d5313d337a2a36837370d434acc1bc9bcbc84ca922f09e9aa43552c49c7a587d90a276232481566e8b6af46c16bd72c4cdc14cb8643adf4fa3e5349e9a510fc5cd702e5d714079b7eefdb294fa1499016f4d32e4b8ca192f3c149f6a65190ef55f1d34f5563405b7b84fe2edc8f09f7e2fefed0a2c91cef74652fb444c4134b15f953cc891c3d5d0a9f40a430c3616f46d8e3b47abbb122c6300329c048f784c1b44adb607d70e9fc52ba4c670764983e40ecfab7ba40c9ccfb5d6e19999949cde257e051ee0c57b7072f82a3bc1aed2b54cbcfe0c5744907cab5753b0a6c1df48c4991fd08ce9754e1115c26390141903e3e22d25a5bb851fd22618bf24070b0c2ac9b7f9775b00de0c9124f94ad9d0fbb19d6966a941f11127563f533f22b4d061f06fce9b8df4bf3407902de2401c34682d39fc8219e49448e51e97e47dc1345040d39d1eedb6b6c0fd17e750567288b94a6e8f2f58628192922de0103ad2a55013cc9611aaadb98ce77183b35c48df6473575606d96c7694f85b8370d0bf43a32eaa14f7c3382c9c0527acae2821d59929b2a43b921f233cbde8b1e6abb4dc641c64623cd6aa921fce5d09c28cb37c996dca4aac3cc90362b23c2fa6ac9c742e7454203530a97189cbc7bb67a927a83686012aeef4154ffb159116319ffc3b5bc3d5614627bfa6c67a0fd7c73b7d2ca1d17f80a5089066d7e3b7ed8e0c8a548289ab3f11f188ba07e58ded22e99cd872b3289f55f79066f4e4f615f34f7f70d5d89a23bdd24ba7c03128639184636210e320839091b8d77108d5aea932ef63b751a3ee4b9e7c06c419d415ff5ebe388b072ddbdf10d857fca86e7a61673bb3c5ecb498c5b2dbe365d74eefacbc069af20936cd24ac5ed31c4183ebec20ecfb4587a7e8ac6554d77af10f08f6359e70806b92e4f437672d512aaf88ac73e591f3e6aaf31df3711ce5c1b7fd5ae80af20f58c52e8b6c02bf217a236608c7dbc0b19eb3fe5063e508e6508b2cbf24dc8c512890e5ef3c870c6cde1808e018f8bce4ff17d4f0cf9e094a4e11d73d260d8a76a36f9073629abfe9528e9f500356b1ca67e9469f44cdcc0b9e543e2701f099243df54f3baec14e90e97f1771cfc7b24677d20964d178036f2f20c7c4c604bc3dd3d4f1784e5ee6ff13f1cf2570cd27fb20b3bd6d05efc9ed437c65c2c246c355e47749a9c0ae5e2cecd8f82cfa5ad8f242f09536dffee4f91191a9543252ed512f535ddab6d3f339953a7e02619c789b51c7c24b296b92eaac7f763c086555188f8429f29109adbc8998f386c779fec163f8a1c2baee282a69120fdf2efcaedc6275ca5b808513bf03b1d8383d9d6b15dbfee6d929159fa6a30dd6c24197304418e4bac7ccea79f131d3fbfd7e687fab0b3d88a927591301948ab63111fe91e6a7a353670fe2dac7230ff872e1f261a6eb059c671e04aa8e365c512c137fe02f84b295735848308e47ce0adac3861f0d785e3a7fe5105b0a58a4e6b0a9680e384792b10d7a117318f0455267c1016070033", 0x1000}}, 0x1006) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x14) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1cdfff40a538426bdfbd3b2ddf47743e25cbe6abf3e8d856bcebb7f19e0e0000df7a2c8bab3041ab56f5ec0b263b43a3d50c704dec0100000000000000b58639615ae8c0f9df211a", @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080), r0) sendmsg$NET_DM_CMD_START(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x300, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r5, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1cdfff40a538426bdfbd3b2ddf47743e25cbe6abf3e8d856bcebb7f19e0e0000df7a2c8bab3041ab56f5ec0b263b43a3d50c704dec0100000000000000b58639615ae8c0f9df211a", @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080), r0) sendmsg$NET_DM_CMD_START(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x300, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r5, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1cdfff40a538426bdfbd3b2ddf47743e25cbe6abf3e8d856bcebb7f19e0e0000df7a2c8bab3041ab56f5ec0b263b43a3d50c704dec0100000000000000b58639615ae8c0f9df211a", @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) (async) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080), r0) (async) sendmsg$NET_DM_CMD_START(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x300, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r5, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) 12:53:36 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) (async) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}, &(0x7f0000000080)=0x1c, 0x800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) write$UHID_INPUT(r1, &(0x7f00000006c0)={0x8, {"0d398ab18844f92f7618a16a25d44b54936e0e091940c696907ec7270aa0a45fa062c203e654d51fbc5b589b3b3de1b3571a2547883f92af66e6d6c4a797a7ee9a0150ad3460b40f1e69b6baa6b9c1eeee2df0f5e1f9a3951f3c8d2018f93b4ebc9b12af2e0a25188b437f47c55e33dc6d96a781c00eef5442835f0bea13818583f45be4c984cd45923ba02503453fe6e9ad118f3f2928f8dce5df622f8193ffdc5026f642b59859d5bce3b391e642ab962ebdf988cdcdef61a5cb9c9768f02d85a97966106f4555900a0d4ab9fd8613871db4211bf520e02b511f39f2b40a6e166f8f382cce4c9522968e5427c16627201bdd9da0d09a0c5c7b92234f93f249e269b32d4a13b919213fa275c261e98209cb13b73c750d26f1251f436097402fbe489a02e83184ddd998aa21eaa926ed017ae1e4d74629a5a5a9b1583db8207316fd41f215bc84cc705815d9eed385b88d5c8fa4169cfd59bd856bd0b05ddf8781f254dfcdd0b9966ad170dc56060bc1fe0068897c9f9b8011c5acdced0eb56e50934d339dbedb1076097b039eb1cfb243402e55c22c901d5fadd9d6e650a2cea94f1eb617411e79a5c832443fa2cde6b5f67f7d51a5fb5a7c6fba937651e18783c68245a4496cff63a6db1710e9dbc0807400ccb42adfb51f6dca02837c0205fdeeda365b5eba82f2cb9d196ea895895dd0817ed0c2900176d5930f81e236445aa69300fcf94230ec73cee30a57d6198e3877246cccdf30da4c2ae27f71c6339fed814f9934168f7bb95dbf2329b19b63d91dff85ae1cfe9672f3e0e10dc642256aee482942d633db0c56fe20993b1fff5629864eb219dd2b15060e882ced92f1180d17e910cb74725eef91a5fcb273f58ffb6d1f94674a1431f87a7dfa65ac24c0044fde52bf58dc6a61e81acfc10c8876dbd6722f6e41f74dce239b45a06ab394ed63b6773baf8715687f8fa73e90fb9a4500b0bad63db533e84b3e7bf08a82c7a6ad8876bd879efcb780f2a92d4f1e2b474254949eae82c2b1c52b926f5eb4db58c950827072f1c092ce48c263ebb20f7e195f84579768d12ecc9a02a872d984c6c434691b66be598924f5c38ecd72179f1bcec9e8a3d6b810664cfa845bc2089f8893b2216f3be797e4df06844e50530f9c44ba1441e19af34f732d97c70bf31149ced1433f9424c71ba14834e75d03088f19c44f32ae6d2fa59113e31d88b384739a07cc3a1dce8bc87071aff65e05cf4a8cf636bd9991a15028e62c70bb9092e49fa37140e3bf53e324a3e7662706a5db9607f865018dc39ea03a42d809c968f193f7fbde9a0c26bcf721fd2dc7423804ffb4d1f834f2e518dd6f2fbf83507913d06a50400e260f3e514a3cef8aeb51224d24f6cf4d4ad9a58ea7187de26b5ee4012fa515b8fec64f77fa44b29ee3311af6e0a0cf1fca97781eea900d3bd1c6955a7efdfd5f9a166d6e67e85d68590217692fc498d578ed0075d64b1193f55d44653ac94c49b1d0214f27ba04cfc3d454b3736741dc06ea1a60e10b823d2b8a6bfbff3c070c7eb361f809b6f5988d72e10c5ed3ba15273348fdd88c8e8df10404885bf43ba57d5139fc672c725600d7f0407938a68747b00b3a36a54ee3df54697ea286b176f651c47ad9819049d8901793bca207b2d69f34f0ebe50dd1164ecf1d6c3ad471578ce338dc5a422f3350b6a3acd527f4a11bafe9e4b3ef46d55a2214cb28435624848a158fe2254f7ebe99a737b4647207a18c38b7f761b08e3a2f750d7cd33aae33f37550b4a1f4bd42d1146f719c62862162951765f8478c46e892318f27e4884a27205d7b8ca780d1775031bbb33047e554e95ff16b250f078a8d27b762948df8dfaaa326693cdb38b1d803e94c0efb77fcb3bf856fe0278d25d623e558026fd432ddc4cdbe91bb44eaef5296a4d83a4b4e64a07b90795e51a64b27c491139f4c290c8ba5ffa62d0dd3ce71ffcbf4b6e39e3381c3ef7bf5896ba262e9738e1e2b9011bf85f5a2f37c992393e4674c6946c4f111a18d835a225ee9d7fc362c79f1417d24d24311daa567936c9ee941a0fd1df71bf9e3f5b3a7eabe70e6f2f5806a8b2098db12f4151fe7184b88c1d5f875ac7141009db5e1635e3d18779823c5eac530201e1e67556ad1366d727e61fd4cd42eb728bd6b5caed5c8104e0ca98943198393452c3b8090459c632ac41acaa02896501dffdd2093a1e1a072cad94085379e264e7c56763155af84f705ad6d328786c22008d59bc039e17d18a14ad54aeef6f87124521242830676f205239ae7f31d6ed1088f58519f68ec50f53feea8bab64cfde4ea7c76bbd60fbf9a0a019fc200589d39f40371720e98bd497dc5d733c5ed8692b250493cde0aa4c67978398c711d42c2212c5e7798609af0e600cb3ecea806391bf63c2ebcbd91115e5fc2ef190ab2603515df2ec388a8446693dafa85238e4fe4cda4e864f7166e3aa68ba4c2c5e6bff2497f9e8a9ffdfeb826bcef86f3d1497646f8f61bdf202a6ec3fadab1162eef34b625883d7141e3d6ede184b088fa57f1bb1352819d3742adc4382cfd37828b0195a2a511c5a680e89e55b5b779756c7e9bb93ad99605e4d27acdbeee9587ff0a91a5a6622b5831b3e060a8d83a6315c5176cd4a952197a286c37e0065cf1b9b098fad4b4959ed78d6dc1085199fa788861cfa1d024a0803c24429119a8b823f3f20604e28e72542703e0496526c1da142cb54a75f7e4cc44f4c18bf24b5c67ba3f75205fc462a7354eab16503edbd47e65174dca2e04722b324e2fde493980986d9d8856804fa5b0ab89cf7bbf09588d42e8ad9fc3539dfa49310d7b481309456d38474b4e6aa58d65369d6447bb89b26ee2a2316e064968ffebae01288055a499a4e2cd17164ca4600478ff835a3fcada1db8f4db5b8384d30bd8a0aa6bef0b98a6d2c268902dc2174f59c4d84977a0217cbaf199867c785e4bc6f7b7162b4de1faf753512e29aabd40fddf0cb4ef557562dc14d5aab92f00b58f5f00f8cf7174ec34e4f75fc3046c85bb734b882c3941de9738de5ab9a12e9557586e99d8991c03b14242ee79c0c25ce1b768240f992547b689d9931fc25a8a670c862e9775d56696c78e992fa28fe2b883646faf79fcc27b9652ca86411d42c98521476b2ccf047f3a1a244461d4ec057cdc2e24fc0e287397161b59a6506d892719f8fd5cffb4f6455d0cd062d17df7fb01dbc6598ea91751ef15e41ec6f2a8bba60addb510e57b02cc5eed49343db95708629c4be0c7609f5e2875ac66501e82b1e48f55a908e1409d1fc1175fcd91fc2efa50bdaf800bc9d9d6cad34ebc111fab983bc020bf065aee983fa2354ed2b9c8018d7146d715d6747b9deca598f2140dfce8a57afd9f4d56b881a7108566175a58e98a85c66ed21c3a0c873c9883f2f5d68ac1dbe7ef5cdf5f4357f6e44dd1cdda17735357dc474726c0f48e814a773f672fa03ecca9e2e10b4600230262a2709bf4aee1a910e9e108c19cd970e814741d204773d17711352958f3032693637f9ad0cdfb70d5a3db9a6069a46506ad35ff221603130a01096a435c8699d3afe9f30d2a12492aee2a2a51c4235c6f4358689506ceaf09dcb4974b33cadd42e7977a8842cc5eb0aa073f8a2098641c029189fa09e8681ee1ee03d9203535cbdd8b0a71d13d56a8a4943a1a0b496d49d90f383fbdf5f6cb5a347e632f09ec2059db344aaaa3c2f0746037013e8de450fa3a1da5261528a52cecc11ffef11d97756e4dc6c3c332f27ba9da3d55b2e82510834a6381315789d66249fd24d6955d5c3c6d77ab3d96d889e35bd8a1a3bddb05e7f927f86d4aaa2e7671d17e358b60572b2ebca4031ae17e8c9b3a47b5b262639a3f0c699a168e0848a40c2e2295e3349da05661250a09566beeca86895b7e01fc5733ecd0acb31792545b23c5851d6fd24499475db99ce494292c9ee7eda659de8069e291a911b8875acce1a7dbe0d3b307e191c84a455ba63ad968759362642e03a658474c99cace4ba05e0c9de0f931b58609325c0034fc48a9298ebf5de4d689677186349c06b1649deb8840694bb4d591ce670d47bb6f189c2a21b1a7c663b8ea5b901fc5bcd34e80357c463c585cd66986ee75c80355626e864e0fa04959fea26fcba4738f9b6af19c2243e4540ad30712023d2062ad2c1c4ce0e8b409f4782e976b44f0c62122fd0ef07576a406756a6ed083201fa9145d761627a06d5313d337a2a36837370d434acc1bc9bcbc84ca922f09e9aa43552c49c7a587d90a276232481566e8b6af46c16bd72c4cdc14cb8643adf4fa3e5349e9a510fc5cd702e5d714079b7eefdb294fa1499016f4d32e4b8ca192f3c149f6a65190ef55f1d34f5563405b7b84fe2edc8f09f7e2fefed0a2c91cef74652fb444c4134b15f953cc891c3d5d0a9f40a430c3616f46d8e3b47abbb122c6300329c048f784c1b44adb607d70e9fc52ba4c670764983e40ecfab7ba40c9ccfb5d6e19999949cde257e051ee0c57b7072f82a3bc1aed2b54cbcfe0c5744907cab5753b0a6c1df48c4991fd08ce9754e1115c26390141903e3e22d25a5bb851fd22618bf24070b0c2ac9b7f9775b00de0c9124f94ad9d0fbb19d6966a941f11127563f533f22b4d061f06fce9b8df4bf3407902de2401c34682d39fc8219e49448e51e97e47dc1345040d39d1eedb6b6c0fd17e750567288b94a6e8f2f58628192922de0103ad2a55013cc9611aaadb98ce77183b35c48df6473575606d96c7694f85b8370d0bf43a32eaa14f7c3382c9c0527acae2821d59929b2a43b921f233cbde8b1e6abb4dc641c64623cd6aa921fce5d09c28cb37c996dca4aac3cc90362b23c2fa6ac9c742e7454203530a97189cbc7bb67a927a83686012aeef4154ffb159116319ffc3b5bc3d5614627bfa6c67a0fd7c73b7d2ca1d17f80a5089066d7e3b7ed8e0c8a548289ab3f11f188ba07e58ded22e99cd872b3289f55f79066f4e4f615f34f7f70d5d89a23bdd24ba7c03128639184636210e320839091b8d77108d5aea932ef63b751a3ee4b9e7c06c419d415ff5ebe388b072ddbdf10d857fca86e7a61673bb3c5ecb498c5b2dbe365d74eefacbc069af20936cd24ac5ed31c4183ebec20ecfb4587a7e8ac6554d77af10f08f6359e70806b92e4f437672d512aaf88ac73e591f3e6aaf31df3711ce5c1b7fd5ae80af20f58c52e8b6c02bf217a236608c7dbc0b19eb3fe5063e508e6508b2cbf24dc8c512890e5ef3c870c6cde1808e018f8bce4ff17d4f0cf9e094a4e11d73d260d8a76a36f9073629abfe9528e9f500356b1ca67e9469f44cdcc0b9e543e2701f099243df54f3baec14e90e97f1771cfc7b24677d20964d178036f2f20c7c4c604bc3dd3d4f1784e5ee6ff13f1cf2570cd27fb20b3bd6d05efc9ed437c65c2c246c355e47749a9c0ae5e2cecd8f82cfa5ad8f242f09536dffee4f91191a9543252ed512f535ddab6d3f339953a7e02619c789b51c7c24b296b92eaac7f763c086555188f8429f29109adbc8998f386c779fec163f8a1c2baee282a69120fdf2efcaedc6275ca5b808513bf03b1d8383d9d6b15dbfee6d929159fa6a30dd6c24197304418e4bac7ccea79f131d3fbfd7e687fab0b3d88a927591301948ab63111fe91e6a7a353670fe2dac7230ff872e1f261a6eb059c671e04aa8e365c512c137fe02f84b295735848308e47ce0adac3861f0d785e3a7fe5105b0a58a4e6b0a9680e384792b10d7a117318f0455267c1016070033", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x14) (async) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000180)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4100270}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x40, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '}::\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x11}]}, 0x40}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) (async) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000500)={'wpan0\x00'}) (async) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000240), r3) r7 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r7, 0x0, &(0x7f00000000c0)=0x0) (async) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r9) sendmsg$NFC_CMD_DEV_UP(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}]}, 0x1c}}, 0x0) (async) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r12 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_LIST_KEY(r11, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000002}, 0x40) r13 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) r14 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r14) sendmsg$NFC_CMD_DEV_UP(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}}, 0x0) (async) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x5c, r10, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20008850}, 0x80d2) ioctl$IOCTL_GET_NCIDEV_IDX(r13, 0x0, &(0x7f00000000c0)=0x0) r17 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r18 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r17) sendmsg$NFC_CMD_DEV_UP(r17, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r18, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r16}]}, 0x1c}}, 0x0) sendmsg$NFC_CMD_LLC_GET_PARAMS(r4, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x4c, r6, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NFC_ATTR_FIRMWARE_NAME={0x5, 0x14, '!'}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r16}, @NFC_ATTR_FIRMWARE_NAME={0x5, 0x14, '('}, @NFC_ATTR_FIRMWARE_NAME={0x8, 0x14, '}::\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) (async, rerun: 32) fadvise64(r7, 0x5, 0x6, 0x4) (async, rerun: 32) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x14) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x14) (async) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)) (async) 12:53:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1cdfff40a538426bdfbd3b2ddf47743e25cbe6abf3e8d856bcebb7f19e0e0000df7a2c8bab3041ab56f5ec0b263b43a3d50c704dec0100000000000000b58639615ae8c0f9df211a", @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080), r0) (async) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080), r0) sendmsg$NET_DM_CMD_START(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x300, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r5, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec", @ANYRESHEX=r0], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) connect$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 12:53:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec8309c12e432e7f616cfb8c25ef13fbda66d881a46490871114d86cee162ec68131c873fc06aa95527859be07e9"], 0x6db6e571) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) mmap(&(0x7f00000fe000/0x1000)=nil, 0x1000, 0x8, 0x4000010, 0xffffffffffffffff, 0xa9d60000) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}]}, &(0x7f00000000c0)=0x10) sendmsg$alg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)="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", 0xff}, {&(0x7f0000000280)="97b6526c5bbb151556878a77e3d50f4bfe571ce38177731d630a3e85d87cb1ab3850650231711f971f0e01147ebac77180b0f77f25be02c026fd993d4d68e857f7fa1272420ca2487c78f1fdaa9873fc", 0x50}, {&(0x7f0000000300)="11d0243b91b5c784925bd26fd3ff595b1207bfd2376d36d1b98c393081b1d88cc3ba1bed1a687a0fdb2bd236b40d615688afc51c9341e26ae87b934e9db697f96c5c2d8b0dd1a3686ef47e18670f1a96e49b34e340720b6fd91abd5583be46166cf333a6163f6876b17b8e7abb0a84500491dbd8d11ac7bdaf4641cc4db418c3b750da2570fb85464c1d775a55ae6768ddec7e4ac01b01bc62348d64150a2c277d111b2ff6b6c8d279829ecd", 0xac}, {&(0x7f00000003c0)="91c40fbfe24d74c2532cc5054f2b1b22590191ea68def7c621597e53f6efc54e504fedab56090374086d7e41d11a966f6aa550d160d023abbc65d22bdb4e9f6dee5cbb1423eb06c483093dc85635d2e13597e476c561cf08cb50fc3959f02644dc3e09f9ea9b8b7da965580f327e71c6ad7d9bbcb9711f856d6a595b4620b8d7fd433d506210f31b2d3b077afe6a3227220173038218a792923cb6c82c5fdcb3438ec495a193c1cda4e9147de48bf88e10d69358ea750417eeca4ea947a2ac209a", 0xc1}, {&(0x7f00000004c0)="32435255d7045a8d4f185fb721059f84b340335e423ed0865261563ed49a7a8cb97b35201ea0f5fa9cacf8c54c7db1d90b7421ab5c8a6ca3c0824027df4ce624cb54e4df763f436da02e1e0b218d638181e2f5e6da6b08c6edb4330c0d77a216258eee84a426cc1826a2c1c39505b959cb7f912af7ec2b2bce", 0x79}, {&(0x7f0000000540)="3e996d34ff2f1bd0b7776e100d21d7536835e3b5b1d56b346dcf3e4c18eeec254e9052f98c1be9597faf250b85584743285eb67d164ea6ca0282e209ba6acfd7c9dfeebb53d87f209aeb2520ccc7d0af5623014011880d8d587aa3f0d2f5654599640d164cfe9099903dd429c4214288c413b20027575a455fffbc8450e4e553a01895668f57abd5d07a047f2bf87b38e354731d939abd623103d791425d7ab53fd1cbbb17f4239e46bed21e2309f950ab31c7059a8b1f9d8e131f0d62acc68eaae8b2941a7d7f91847647c2267fc85694d3808d3a0bbd5a90f2cebd28abb26e10", 0xe1}, {&(0x7f0000000100)="539ca9b39521acd413a1ccf7c35d51c887201435d0c19e276ed40a2aa182840419e6804e8c2c7a9040d89ffe5e4fb59d2ab5f7ed4a39163b7df4e2", 0x3b}, {&(0x7f00000006c0)="f4c6032598be6033d58d7734114526df7bbad883e20ab3fe021bfb4aa6979216090d8619c2af3881c3b32350d93a7d19b14f8c77833b856c17006e6b34bf0c1237252b174d90979543fa26a5d79add7ddad3781b065ce98c762e19eb661fc7ce0d9d9bb3d403abb80eee03c2ab93d13cd44ed7aedd1940", 0x77}], 0x8, &(0x7f00000007c0)=[@iv={0xe8, 0x117, 0x2, 0xcf, "787b21a5d52d87b5eb9d397ed5fb74849cb7b3d44dd3bf87b6dafd87fe7effbc3cde6fc669985c58c387a39004995a3ad7643d409c091e946e5bd3208e64d29f63aec44cb2d08d61955feb7f1ed68863d474af361c7c86faecf266a7ff356ae0a1913dea0b43bc4133d5c6bc3ad3669a57a7525c8f783b92dcd8f9cf3b1280007f4a457481f20f956d2d8da6b66a9b0003f67bf975a8f80c722a68f9c242ab411ebdc9f5a049c7088730801628bebc0e3c9c4b6fd48c1844ba9b63ac9127fa3218d3eb4db07ea7473bb3f47d252146"}, @assoc={0x18, 0x117, 0x4, 0x7fffffff}], 0x100, 0x80}, 0x0) 12:53:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec", @ANYRESHEX=r0], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async) connect$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 12:53:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, r3, 0x2, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'netdevsim0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0xd9}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x8004) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f85af99a9b95fff2f000000000000000000000007050007002600090614000200fe8000100000000000000000400000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600070714000300ff020000000043b7b319497d0000000000220002050007002600090614000a26c00000000000000000000000e4a9641cda0a56a49531e1863a6b6fda3dbea44432af9abb2bad7463dcf9dcc8000945a65c0ac2d403a1c6db2f45abae1a9742d392dbfdca7f4697b3"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bce67067f191e0d486e0766d66b34d3965a6452115c66e70616463023dcd5b78efe844e0e84a0f43402e1212ddbc346940608afcac7740da80a8abf9545b8cf1727efec14d60bbe9bb9c6caaa4d4950f44aab52276a56ce7c4450c08f02032613e5b19dc52b6925304e4f01227a6b8272ab9e22a5d58a5fe9699d9c36834f2b1612da1a9c5e81cd2adab7490dd24ebb3720e9ae41bddc4e2fcc717aa10a228f3e"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xe0000, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYRES32=r2], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200), 0x44200, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r4, 0x40043311, &(0x7f0000000280)) read$eventfd(r1, &(0x7f0000000000), 0x8) socket(0x27, 0x2, 0x80000001) r5 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000180)={0x0, 0x2}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec", @ANYRESHEX=r0], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async) connect$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 12:53:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600070714000300ff020000000043b7b319497d0000000000220002050007002600090614000a26c00000000000000000000000e4a9641cda0a56a49531e1863a6b6fda3dbea44432af9abb2bad7463dcf9dcc8000945a65c0ac2d403a1c6db2f45abae1a9742d392dbfdca7f4697b3"], 0x33fe0}, 0x4, 0xf0}, 0x0) [ 516.071491][T18848] workqueue: Failed to create a rescuer kthread for wq "nfc4_nci_cmd_wq": -EINTR [ 516.791754][T18914] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 516.828940][T18917] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 12:53:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bce67067f191e0d486e0766d66b34d3965a6452115c66e70616463023dcd5b78efe844e0e84a0f43402e1212ddbc346940608afcac7740da80a8abf9545b8cf1727efec14d60bbe9bb9c6caaa4d4950f44aab52276a56ce7c4450c08f02032613e5b19dc52b6925304e4f01227a6b8272ab9e22a5d58a5fe9699d9c36834f2b1612da1a9c5e81cd2adab7490dd24ebb3720e9ae41bddc4e2fcc717aa10a228f3e"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xe0000, 0x0) (async) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYRES32=r2], 0x81) (async, rerun: 32) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) (rerun: 32) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200), 0x44200, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r4, 0x40043311, &(0x7f0000000280)) read$eventfd(r1, &(0x7f0000000000), 0x8) (async) socket(0x27, 0x2, 0x80000001) r5 = socket$inet_sctp(0x2, 0x1, 0x84) (async) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000180)={0x0, 0x2}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, r3, 0x2, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'netdevsim0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0xd9}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x8004) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f85af99a9b95fff2f000000000000000000000007050007002600090614000200fe8000100000000000000000400000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) [ 516.893375][T18924] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 12:53:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600070714000300ff020000000043b7b319497d0000000000220002050007002600090614000a26c00000000000000000000000e4a9641cda0a56a49531e1863a6b6fda3dbea44432af9abb2bad7463dcf9dcc8000945a65c0ac2d403a1c6db2f45abae1a9742d392dbfdca7f4697b3"], 0x33fe0}, 0x4, 0xf0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600070714000300ff020000000043b7b319497d0000000000220002050007002600090614000a26c00000000000000000000000e4a9641cda0a56a49531e1863a6b6fda3dbea44432af9abb2bad7463dcf9dcc8000945a65c0ac2d403a1c6db2f45abae1a9742d392dbfdca7f4697b3"], 0x33fe0}, 0x4, 0xf0}, 0x0) (async) 12:53:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000040)) [ 517.003276][T18932] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 517.047742][T18936] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 12:53:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f0000000080)={0x5625, 0x1d, [{0xb}, {0x1, 0x1}, {}, {0x2}, {0xc, 0x1}, {0x3}, {0x7}, {0x5, 0x1}, {0xd}, {0xb}, {0x2}, {0x2}, {0xc}, {0xf, 0x1}, {0xa}, {0xc}, {0x9, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0xa, 0x1}, {0x5}, {0x3}, {0x5, 0x1}, {0xa, 0x1}, {0xa}, {}, {0x9}, {0x2, 0x1}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) mmap(&(0x7f00000fe000/0x1000)=nil, 0x1000, 0x8, 0x4000010, 0xffffffffffffffff, 0xa9d60000) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}]}, &(0x7f00000000c0)=0x10) sendmsg$alg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)="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", 0xff}, {&(0x7f0000000280)="97b6526c5bbb151556878a77e3d50f4bfe571ce38177731d630a3e85d87cb1ab3850650231711f971f0e01147ebac77180b0f77f25be02c026fd993d4d68e857f7fa1272420ca2487c78f1fdaa9873fc", 0x50}, {&(0x7f0000000300)="11d0243b91b5c784925bd26fd3ff595b1207bfd2376d36d1b98c393081b1d88cc3ba1bed1a687a0fdb2bd236b40d615688afc51c9341e26ae87b934e9db697f96c5c2d8b0dd1a3686ef47e18670f1a96e49b34e340720b6fd91abd5583be46166cf333a6163f6876b17b8e7abb0a84500491dbd8d11ac7bdaf4641cc4db418c3b750da2570fb85464c1d775a55ae6768ddec7e4ac01b01bc62348d64150a2c277d111b2ff6b6c8d279829ecd", 0xac}, {&(0x7f00000003c0)="91c40fbfe24d74c2532cc5054f2b1b22590191ea68def7c621597e53f6efc54e504fedab56090374086d7e41d11a966f6aa550d160d023abbc65d22bdb4e9f6dee5cbb1423eb06c483093dc85635d2e13597e476c561cf08cb50fc3959f02644dc3e09f9ea9b8b7da965580f327e71c6ad7d9bbcb9711f856d6a595b4620b8d7fd433d506210f31b2d3b077afe6a3227220173038218a792923cb6c82c5fdcb3438ec495a193c1cda4e9147de48bf88e10d69358ea750417eeca4ea947a2ac209a", 0xc1}, {&(0x7f00000004c0)="32435255d7045a8d4f185fb721059f84b340335e423ed0865261563ed49a7a8cb97b35201ea0f5fa9cacf8c54c7db1d90b7421ab5c8a6ca3c0824027df4ce624cb54e4df763f436da02e1e0b218d638181e2f5e6da6b08c6edb4330c0d77a216258eee84a426cc1826a2c1c39505b959cb7f912af7ec2b2bce", 0x79}, {&(0x7f0000000540)="3e996d34ff2f1bd0b7776e100d21d7536835e3b5b1d56b346dcf3e4c18eeec254e9052f98c1be9597faf250b85584743285eb67d164ea6ca0282e209ba6acfd7c9dfeebb53d87f209aeb2520ccc7d0af5623014011880d8d587aa3f0d2f5654599640d164cfe9099903dd429c4214288c413b20027575a455fffbc8450e4e553a01895668f57abd5d07a047f2bf87b38e354731d939abd623103d791425d7ab53fd1cbbb17f4239e46bed21e2309f950ab31c7059a8b1f9d8e131f0d62acc68eaae8b2941a7d7f91847647c2267fc85694d3808d3a0bbd5a90f2cebd28abb26e10", 0xe1}, {&(0x7f0000000100)="539ca9b39521acd413a1ccf7c35d51c887201435d0c19e276ed40a2aa182840419e6804e8c2c7a9040d89ffe5e4fb59d2ab5f7ed4a39163b7df4e2", 0x3b}, {&(0x7f00000006c0)="f4c6032598be6033d58d7734114526df7bbad883e20ab3fe021bfb4aa6979216090d8619c2af3881c3b32350d93a7d19b14f8c77833b856c17006e6b34bf0c1237252b174d90979543fa26a5d79add7ddad3781b065ce98c762e19eb661fc7ce0d9d9bb3d403abb80eee03c2ab93d13cd44ed7aedd1940", 0x77}], 0x8, &(0x7f00000007c0)=[@iv={0xe8, 0x117, 0x2, 0xcf, "787b21a5d52d87b5eb9d397ed5fb74849cb7b3d44dd3bf87b6dafd87fe7effbc3cde6fc669985c58c387a39004995a3ad7643d409c091e946e5bd3208e64d29f63aec44cb2d08d61955feb7f1ed68863d474af361c7c86faecf266a7ff356ae0a1913dea0b43bc4133d5c6bc3ad3669a57a7525c8f783b92dcd8f9cf3b1280007f4a457481f20f956d2d8da6b66a9b0003f67bf975a8f80c722a68f9c242ab411ebdc9f5a049c7088730801628bebc0e3c9c4b6fd48c1844ba9b63ac9127fa3218d3eb4db07ea7473bb3f47d252146"}, @assoc={0x18, 0x117, 0x4, 0x7fffffff}], 0x100, 0x80}, 0x0) 12:53:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, r3, 0x2, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'netdevsim0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0xd9}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x8004) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f85af99a9b95fff2f000000000000000000000007050007002600090614000200fe8000100000000000000000400000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan4\x00'}) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000018ee42d390bb277e7ef34288d3fbe71d99c668e23783426c9", @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bce67067f191e0d486e0766d66b34d3965a6452115c66e70616463023dcd5b78efe844e0e84a0f43402e1212ddbc346940608afcac7740da80a8abf9545b8cf1727efec14d60bbe9bb9c6caaa4d4950f44aab52276a56ce7c4450c08f02032613e5b19dc52b6925304e4f01227a6b8272ab9e22a5d58a5fe9699d9c36834f2b1612da1a9c5e81cd2adab7490dd24ebb3720e9ae41bddc4e2fcc717aa10a228f3e"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xe0000, 0x0) (async, rerun: 32) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYRES32=r2], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) (async) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200), 0x44200, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r4, 0x40043311, &(0x7f0000000280)) (async) read$eventfd(r1, &(0x7f0000000000), 0x8) (async) socket(0x27, 0x2, 0x80000001) r5 = socket$inet_sctp(0x2, 0x1, 0x84) (async) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000180)={0x0, 0x2}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x0) 12:53:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000040)) [ 517.423102][T18962] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 12:53:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f000031d000/0x4000)=nil, 0x4000, 0x2, 0x10, r1, 0x69ef4000) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x0) 12:53:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) mmap(&(0x7f00000fe000/0x1000)=nil, 0x1000, 0x8, 0x4000010, 0xffffffffffffffff, 0xa9d60000) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x5, @mcast1, 0x7}]}, &(0x7f00000000c0)=0x10) (async) sendmsg$alg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)="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", 0xff}, {&(0x7f0000000280)="97b6526c5bbb151556878a77e3d50f4bfe571ce38177731d630a3e85d87cb1ab3850650231711f971f0e01147ebac77180b0f77f25be02c026fd993d4d68e857f7fa1272420ca2487c78f1fdaa9873fc", 0x50}, {&(0x7f0000000300)="11d0243b91b5c784925bd26fd3ff595b1207bfd2376d36d1b98c393081b1d88cc3ba1bed1a687a0fdb2bd236b40d615688afc51c9341e26ae87b934e9db697f96c5c2d8b0dd1a3686ef47e18670f1a96e49b34e340720b6fd91abd5583be46166cf333a6163f6876b17b8e7abb0a84500491dbd8d11ac7bdaf4641cc4db418c3b750da2570fb85464c1d775a55ae6768ddec7e4ac01b01bc62348d64150a2c277d111b2ff6b6c8d279829ecd", 0xac}, {&(0x7f00000003c0)="91c40fbfe24d74c2532cc5054f2b1b22590191ea68def7c621597e53f6efc54e504fedab56090374086d7e41d11a966f6aa550d160d023abbc65d22bdb4e9f6dee5cbb1423eb06c483093dc85635d2e13597e476c561cf08cb50fc3959f02644dc3e09f9ea9b8b7da965580f327e71c6ad7d9bbcb9711f856d6a595b4620b8d7fd433d506210f31b2d3b077afe6a3227220173038218a792923cb6c82c5fdcb3438ec495a193c1cda4e9147de48bf88e10d69358ea750417eeca4ea947a2ac209a", 0xc1}, {&(0x7f00000004c0)="32435255d7045a8d4f185fb721059f84b340335e423ed0865261563ed49a7a8cb97b35201ea0f5fa9cacf8c54c7db1d90b7421ab5c8a6ca3c0824027df4ce624cb54e4df763f436da02e1e0b218d638181e2f5e6da6b08c6edb4330c0d77a216258eee84a426cc1826a2c1c39505b959cb7f912af7ec2b2bce", 0x79}, {&(0x7f0000000540)="3e996d34ff2f1bd0b7776e100d21d7536835e3b5b1d56b346dcf3e4c18eeec254e9052f98c1be9597faf250b85584743285eb67d164ea6ca0282e209ba6acfd7c9dfeebb53d87f209aeb2520ccc7d0af5623014011880d8d587aa3f0d2f5654599640d164cfe9099903dd429c4214288c413b20027575a455fffbc8450e4e553a01895668f57abd5d07a047f2bf87b38e354731d939abd623103d791425d7ab53fd1cbbb17f4239e46bed21e2309f950ab31c7059a8b1f9d8e131f0d62acc68eaae8b2941a7d7f91847647c2267fc85694d3808d3a0bbd5a90f2cebd28abb26e10", 0xe1}, {&(0x7f0000000100)="539ca9b39521acd413a1ccf7c35d51c887201435d0c19e276ed40a2aa182840419e6804e8c2c7a9040d89ffe5e4fb59d2ab5f7ed4a39163b7df4e2", 0x3b}, {&(0x7f00000006c0)="f4c6032598be6033d58d7734114526df7bbad883e20ab3fe021bfb4aa6979216090d8619c2af3881c3b32350d93a7d19b14f8c77833b856c17006e6b34bf0c1237252b174d90979543fa26a5d79add7ddad3781b065ce98c762e19eb661fc7ce0d9d9bb3d403abb80eee03c2ab93d13cd44ed7aedd1940", 0x77}], 0x8, &(0x7f00000007c0)=[@iv={0xe8, 0x117, 0x2, 0xcf, "787b21a5d52d87b5eb9d397ed5fb74849cb7b3d44dd3bf87b6dafd87fe7effbc3cde6fc669985c58c387a39004995a3ad7643d409c091e946e5bd3208e64d29f63aec44cb2d08d61955feb7f1ed68863d474af361c7c86faecf266a7ff356ae0a1913dea0b43bc4133d5c6bc3ad3669a57a7525c8f783b92dcd8f9cf3b1280007f4a457481f20f956d2d8da6b66a9b0003f67bf975a8f80c722a68f9c242ab411ebdc9f5a049c7088730801628bebc0e3c9c4b6fd48c1844ba9b63ac9127fa3218d3eb4db07ea7473bb3f47d252146"}, @assoc={0x18, 0x117, 0x4, 0x7fffffff}], 0x100, 0x80}, 0x0) 12:53:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x0) (async) 12:53:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f0000000080)={0x5625, 0x1d, [{0xb}, {0x1, 0x1}, {}, {0x2}, {0xc, 0x1}, {0x3}, {0x7}, {0x5, 0x1}, {0xd}, {0xb}, {0x2}, {0x2}, {0xc}, {0xf, 0x1}, {0xa}, {0xc}, {0x9, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0xa, 0x1}, {0x5}, {0x3}, {0x5, 0x1}, {0xa, 0x1}, {0xa}, {}, {0x9}, {0x2, 0x1}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan4\x00'}) (async) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000018ee42d390bb277e7ef34288d3fbe71d99c668e23783426c9", @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x8, 0x2b58) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="73797a31c0f3d1c24327e1ea7eaedbeff9a4c8d1082eba8cd259438596635ad046f4d31ee79af4443f59e6760cf8cc1752"], 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x80}]}, 0x28}}, 0x14) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r3, 0x8, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1, 0x49}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x840}, 0x800) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f000031d000/0x4000)=nil, 0x4000, 0x2, 0x10, r1, 0x69ef4000) (async, rerun: 32) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) (rerun: 32) 12:53:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r3, 0xf505, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x40) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x401, 0x0, 0xfffffffc, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x4}}}]}, 0x34}}, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x3, r6, 0x1, 0x1}, 0x14) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x5050, r7, 0xfe52c000) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0x0) sendmsg$NFC_CMD_DEV_UP(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r2, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8004004}, 0x40080) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r4, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r0) (async) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0x0) sendmsg$NFC_CMD_DEV_UP(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r2, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8004004}, 0x40080) (async) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r4, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) (async) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r3, 0xf505, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x40) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x401, 0x0, 0xfffffffc, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x4}}}]}, 0x34}}, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x3, r6, 0x1, 0x1}, 0x14) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x5050, r7, 0xfe52c000) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f000031d000/0x4000)=nil, 0x4000, 0x2, 0x10, r1, 0x69ef4000) (async) mmap(&(0x7f000031d000/0x4000)=nil, 0x4000, 0x2, 0x10, r1, 0x69ef4000) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r3, 0xf505, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) (async) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x40) (async) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x40) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x401, 0x0, 0xfffffffc, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x4}}}]}, 0x34}}, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x3, r6, 0x1, 0x1}, 0x14) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x5050, r7, 0xfe52c000) socket$inet_sctp(0x2, 0x1, 0x84) (async) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x8, 0x2b58) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="73797a31c0f3d1c24327e1ea7eaedbeff9a4c8d1082eba8cd259438596635ad046f4d31ee79af4443f59e6760cf8cc1752"], 0x14) socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x80}]}, 0x28}}, 0x14) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r3, 0x8, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1, 0x49}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x840}, 0x800) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x8, 0x0, &(0x7f0000000040)) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r0) (async) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0x0) sendmsg$NFC_CMD_DEV_UP(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r2, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8004004}, 0x40080) (async) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r4, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) (async) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f0000000080)={0x5625, 0x1d, [{0xb}, {0x1, 0x1}, {}, {0x2}, {0xc, 0x1}, {0x3}, {0x7}, {0x5, 0x1}, {0xd}, {0xb}, {0x2}, {0x2}, {0xc}, {0xf, 0x1}, {0xa}, {0xc}, {0x9, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0xa, 0x1}, {0x5}, {0x3}, {0x5, 0x1}, {0xa, 0x1}, {0xa}, {}, {0x9}, {0x2, 0x1}]}) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan4\x00'}) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000018ee42d390bb277e7ef34288d3fbe71d99c668e23783426c9", @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan4\x00'}) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000018ee42d390bb277e7ef34288d3fbe71d99c668e23783426c9", @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) (async) 12:53:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x68, 0x0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x20008004) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r4) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r5, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="c85b7bc2e76948ad295625fb16ed26e8636ae671a3f7d0e6b7d57f971404e88409dd8543a4e9bee8da7f7856a62964ed26e1ad46f761b6932dab3d5e", @ANYRESOCT=0x0, @ANYRES32=r2], 0x25c) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x2, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400514706671607e37e652fd6a6f22f90002e4d9ea2f86e5a2cda5cfec61c3489", @ANYRES16=r3, @ANYBLOB="010000000000000000000600070f14000300ff02000000000300000000000000000205000700ef491985a67a76b3f1af4500020afe8000000022000000000000000000bbd6662c052e3ecfff267e00"/88], 0x33fe0}, 0x4, 0xf0}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), r2) 12:53:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="c85b7bc2e76948ad295625fb16ed26e8636ae671a3f7d0e6b7d57f971404e88409dd8543a4e9bee8da7f7856a62964ed26e1ad46f761b6932dab3d5e", @ANYRESOCT=0x0, @ANYRES32=r2], 0x25c) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x40) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x3c}}, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000280), 0x2, 0x2) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x54}}, 0x20000084) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private2, 0x9, r5}) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000080)={'\x00', @ifru_flags=0x8000}) 12:53:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan3\x00', 0x0}) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x68, 0x0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x20008004) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r4) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r5, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x8, 0x2b58) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="73797a31c0f3d1c24327e1ea7eaedbeff9a4c8d1082eba8cd259438596635ad046f4d31ee79af4443f59e6760cf8cc1752"], 0x14) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x80}]}, 0x28}}, 0x14) (async) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r3, 0x8, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1, 0x49}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x840}, 0x800) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async, rerun: 32) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (rerun: 32) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x2, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400514706671607e37e652fd6a6f22f90002e4d9ea2f86e5a2cda5cfec61c3489", @ANYRES16=r3, @ANYBLOB="010000000000000000000600070f14000300ff02000000000300000000000000000205000700ef491985a67a76b3f1af4500020afe8000000022000000000000000000bbd6662c052e3ecfff267e00"/88], 0x33fe0}, 0x4, 0xf0}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), r2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$IEEE802154_SCAN_REQ(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x2, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400514706671607e37e652fd6a6f22f90002e4d9ea2f86e5a2cda5cfec61c3489", @ANYRES16=r3, @ANYBLOB="010000000000000000000600070f14000300ff02000000000300000000000000000205000700ef491985a67a76b3f1af4500020afe8000000022000000000000000000bbd6662c052e3ecfff267e00"/88], 0x33fe0}, 0x4, 0xf0}, 0x0) (async) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), r2) (async) 12:53:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan3\x00', 0x0}) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x68, 0x0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x20008004) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r4) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r5, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="c85b7bc2e76948ad295625fb16ed26e8636ae671a3f7d0e6b7d57f971404e88409dd8543a4e9bee8da7f7856a62964ed26e1ad46f761b6932dab3d5e", @ANYRESOCT=0x0, @ANYRES32=r2], 0x25c) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x13, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="c85b7bc2e76948ad295625fb16ed26e8636ae671a3f7d0e6b7d57f971404e88409dd8543a4e9bee8da7f7856a62964ed26e1ad46f761b6932dab3d5e", @ANYRESOCT=0x0, @ANYRES32=r2], 0x25c) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) (async) openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) 12:53:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x8001, 0x8}, 0xc) mmap(&(0x7f000033d000/0x2000)=nil, 0x2000, 0x2000008, 0x12, r1, 0x1b6b1000) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67967a6452a07a43c42f294c318e380a00f4115c66e70616463023dcf43402e1212ddbc34b940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES8=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r3) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='4@\x00\x00', @ANYRES16=r4, @ANYBLOB="01060000000000000000060003000f000700756e636f6e66696e6564000008000400ac1e000108000500ac1734aa"], 0x34}, 0x1, 0x2000004}, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010101}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48014}, 0x4000000) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="00000000020f1a8c386ad0ee1348a5c264720834f060c149175ebb3130f3c16fff658f0a0dbd0e136e19303926ac4ee5be05f76241a4d907a92960ab6279b5f6ca41488eba9409b6f07025d533624150e1f402cf46a655b5bd031a30d9a64ccff184e4d4cb5500230c", @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000007050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r5, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x2f, 0x3, 0x4, 0xa89b, 0x2c, @rand_addr=' \x01\x00', @mcast2, 0x10, 0x7800, 0x4, 0xb8f9}}) sendmsg$nl_route_sched(r5, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getqdisc={0x34, 0x26, 0x1, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x7}, {0xb, 0x5}, {0xfff3, 0x3}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x4001) 12:53:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) (async) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES8=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:39 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r3) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='4@\x00\x00', @ANYRES16=r4, @ANYBLOB="01060000000000000000060003000f000700756e636f6e66696e6564000008000400ac1e000108000500ac1734aa"], 0x34}, 0x1, 0x2000004}, 0x0) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='4@\x00\x00', @ANYRES16=r4, @ANYBLOB="01060000000000000000060003000f000700756e636f6e66696e6564000008000400ac1e000108000500ac1734aa"], 0x34}, 0x1, 0x2000004}, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010101}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48014}, 0x4000000) (async) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010101}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48014}, 0x4000000) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), r1) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="00000000020f1a8c386ad0ee1348a5c264720834f060c149175ebb3130f3c16fff658f0a0dbd0e136e19303926ac4ee5be05f76241a4d907a92960ab6279b5f6ca41488eba9409b6f07025d533624150e1f402cf46a655b5bd031a30d9a64ccff184e4d4cb5500230c", @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000007050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r5, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x2f, 0x3, 0x4, 0xa89b, 0x2c, @rand_addr=' \x01\x00', @mcast2, 0x10, 0x7800, 0x4, 0xb8f9}}) sendmsg$nl_route_sched(r5, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getqdisc={0x34, 0x26, 0x1, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x7}, {0xb, 0x5}, {0xfff3, 0x3}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x4001) (async) sendmsg$nl_route_sched(r5, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getqdisc={0x34, 0x26, 0x1, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x7}, {0xb, 0x5}, {0xfff3, 0x3}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x4001) 12:53:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x40) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x3c}}, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000280), 0x2, 0x2) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x54}}, 0x20000084) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private2, 0x9, r5}) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000080)={'\x00', @ifru_flags=0x8000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) (async) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x40) (async) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x3c}}, 0x0) (async) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000280), 0x2, 0x2) (async) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x54}}, 0x20000084) (async) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private2, 0x9, r5}) (async) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000080)={'\x00', @ifru_flags=0x8000}) (async) 12:53:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES8=r1], 0x6db6e571) (async) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES8=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x2, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40) (async) sendmsg$IEEE802154_SCAN_REQ(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x2, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400514706671607e37e652fd6a6f22f90002e4d9ea2f86e5a2cda5cfec61c3489", @ANYRES16=r3, @ANYBLOB="010000000000000000000600070f14000300ff02000000000300000000000000000205000700ef491985a67a76b3f1af4500020afe8000000022000000000000000000bbd6662c052e3ecfff267e00"/88], 0x33fe0}, 0x4, 0xf0}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), r2) 12:53:39 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) syz_init_net_socket$rose(0xb, 0x5, 0x0) (async) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r3) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='4@\x00\x00', @ANYRES16=r4, @ANYBLOB="01060000000000000000060003000f000700756e636f6e66696e6564000008000400ac1e000108000500ac1734aa"], 0x34}, 0x1, 0x2000004}, 0x0) (async) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010101}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48014}, 0x4000000) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="00000000020f1a8c386ad0ee1348a5c264720834f060c149175ebb3130f3c16fff658f0a0dbd0e136e19303926ac4ee5be05f76241a4d907a92960ab6279b5f6ca41488eba9409b6f07025d533624150e1f402cf46a655b5bd031a30d9a64ccff184e4d4cb5500230c", @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000007050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r5, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x2f, 0x3, 0x4, 0xa89b, 0x2c, @rand_addr=' \x01\x00', @mcast2, 0x10, 0x7800, 0x4, 0xb8f9}}) sendmsg$nl_route_sched(r5, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getqdisc={0x34, 0x26, 0x1, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x7}, {0xb, 0x5}, {0xfff3, 0x3}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x4001) 12:53:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e20, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7f}}}, 0x90) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r2) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="88c2550f00c9f500f5244a673ca8b019e1b4aef6e761a8864ca520534c9c0ea9980c6b3094ed255a4d45868c97fa0c0f", @ANYRES16=r3, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) syz_clone3(&(0x7f0000000280)={0x4000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0, {0x2f}, &(0x7f0000000180)=""/110, 0x6e, &(0x7f0000000200)=""/71, &(0x7f0000000100)=[0xffffffffffffffff], 0x1, {r0}}, 0x58) fcntl$lock(r1, 0x26, &(0x7f0000000300)={0x0, 0x4, 0x3ff, 0x480000000000000, r2}) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x8001, 0x8}, 0xc) mmap(&(0x7f000033d000/0x2000)=nil, 0x2000, 0x2000008, 0x12, r1, 0x1b6b1000) (async) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67967a6452a07a43c42f294c318e380a00f4115c66e70616463023dcf43402e1212ddbc34b940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async, rerun: 32) r2 = socket$inet_sctp(0x2, 0x0, 0x84) (rerun: 32) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x40) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x3c}}, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000280), 0x2, 0x2) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x54}}, 0x20000084) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private2, 0x9, r5}) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000080)={'\x00', @ifru_flags=0x8000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) (async) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x40) (async) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x3c}}, 0x0) (async) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000280), 0x2, 0x2) (async) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x54}}, 0x20000084) (async) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private2, 0x9, r5}) (async) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000080)={'\x00', @ifru_flags=0x8000}) (async) 12:53:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x8001, 0x8}, 0xc) mmap(&(0x7f000033d000/0x2000)=nil, 0x2000, 0x2000008, 0x12, r1, 0x1b6b1000) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67967a6452a07a43c42f294c318e380a00f4115c66e70616463023dcf43402e1212ddbc34b940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r2 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) syz_clone3(&(0x7f0000000280)={0x4000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0, {0x2f}, &(0x7f0000000180)=""/110, 0x6e, &(0x7f0000000200)=""/71, &(0x7f0000000100)=[0xffffffffffffffff], 0x1, {r0}}, 0x58) fcntl$lock(r1, 0x26, &(0x7f0000000300)={0x0, 0x4, 0x3ff, 0x480000000000000, r2}) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) (async) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e20, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7f}}}, 0x90) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r2) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="88c2550f00c9f500f5244a673ca8b019e1b4aef6e761a8864ca520534c9c0ea9980c6b3094ed255a4d45868c97fa0c0f", @ANYRES16=r3, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00000002", @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000007050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=r1, @ANYRES64=r0], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e20, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7f}}}, 0x90) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r2) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="88c2550f00c9f500f5244a673ca8b019e1b4aef6e761a8864ca520534c9c0ea9980c6b3094ed255a4d45868c97fa0c0f", @ANYRES16=r3, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00000002", @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000007050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=r1, @ANYRES64=r0], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async, rerun: 32) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) (rerun: 32) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xd522bc5bd8f08e56) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) sendfile(r2, r3, &(0x7f0000000000)=0x7, 0x6) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r1) sendmsg$NFC_CMD_VENDOR(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xb0, r5, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NFC_ATTR_VENDOR_DATA={0x93, 0x1f, "60172db9cbe605feccb130bf08d0199da5f96d210ae30dd3a610722e6dcdfaabd4f6a07d1ab623958f14be28bd5ccea68ae1e496196019fbb856994fdf5342715915dcac3af1135f56ef34f4123305695bbb1fb40eabb73b730c8b636ea4b286f6f559ad1dc5019130934c9148291a73ff3a9045372fc1569c465c5aa89e6707fe436a14f4ad878a72b26d1fb22e49"}, @NFC_ATTR_VENDOR_SUBCMD={0x8, 0x1e, 0x7}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x4000800) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00000002", @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000007050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) (rerun: 32) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r1) sendmsg$NFC_CMD_VENDOR(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xb0, r5, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NFC_ATTR_VENDOR_DATA={0x93, 0x1f, "60172db9cbe605feccb130bf08d0199da5f96d210ae30dd3a610722e6dcdfaabd4f6a07d1ab623958f14be28bd5ccea68ae1e496196019fbb856994fdf5342715915dcac3af1135f56ef34f4123305695bbb1fb40eabb73b730c8b636ea4b286f6f559ad1dc5019130934c9148291a73ff3a9045372fc1569c465c5aa89e6707fe436a14f4ad878a72b26d1fb22e49"}, @NFC_ATTR_VENDOR_SUBCMD={0x8, 0x1e, 0x7}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x4000800) (async, rerun: 64) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (rerun: 64) 12:53:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (rerun: 64) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) syz_clone3(&(0x7f0000000280)={0x4000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0, {0x2f}, &(0x7f0000000180)=""/110, 0x6e, &(0x7f0000000200)=""/71, &(0x7f0000000100)=[0xffffffffffffffff], 0x1, {r0}}, 0x58) fcntl$lock(r1, 0x26, &(0x7f0000000300)={0x0, 0x4, 0x3ff, 0x480000000000000, r2}) (async, rerun: 64) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (rerun: 64) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async, rerun: 64) r3 = socket$inet_sctp(0x2, 0x1, 0x84) (rerun: 64) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="545d05fbf507e38444f2cf4e913420e70dbc39be07288d88902f76aae0b83a9b7ebc509fff97a8c7fe33936981579653370a161317b37b61e5197a88a2a3153f016b60ee0b08cf237c762645e824feffd5a65941163a7f2d8cbce5ceda05fa76a47e66b38b198917f378d07c901a97386c30dab49baeac54064e00"/133, @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ffaa000000000000000000000000000708000700260009062200070073797374656d5f753a6f626a6563745f723a736861646f775f743a733000000084aa2bb5de1b42f1d26b5b39abc65f02c6893c09f2fe845594f0af5956a6c2260fce8a6c59abc86a2a7b97a031b5bf72905382a2e098468eabe08e27458051945d08a279f82c248fe003eaef474b356f005c01dad6bc5d6ccd966b8ce5633ae26ccb9939d009ab3e"], 0x54}, 0x4, 0xf0}, 0x20040090) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), r0) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r3, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x2000000}, 0x40000) 12:53:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xd522bc5bd8f08e56) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) sendfile(r2, r3, &(0x7f0000000000)=0x7, 0x6) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xd522bc5bd8f08e56) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) (async) openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) sendfile(r2, r3, &(0x7f0000000000)=0x7, 0x6) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) 12:53:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=r1, @ANYRES64=r0], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=r1, @ANYRES64=r0], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x2, 0x0, &(0x7f0000000040)) (async) 12:53:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="545d05fbf507e38444f2cf4e913420e70dbc39be07288d88902f76aae0b83a9b7ebc509fff97a8c7fe33936981579653370a161317b37b61e5197a88a2a3153f016b60ee0b08cf237c762645e824feffd5a65941163a7f2d8cbce5ceda05fa76a47e66b38b198917f378d07c901a97386c30dab49baeac54064e00"/133, @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ffaa000000000000000000000000000708000700260009062200070073797374656d5f753a6f626a6563745f723a736861646f775f743a733000000084aa2bb5de1b42f1d26b5b39abc65f02c6893c09f2fe845594f0af5956a6c2260fce8a6c59abc86a2a7b97a031b5bf72905382a2e098468eabe08e27458051945d08a279f82c248fe003eaef474b356f005c01dad6bc5d6ccd966b8ce5633ae26ccb9939d009ab3e"], 0x54}, 0x4, 0xf0}, 0x20040090) (async) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), r0) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r3, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x2000000}, 0x40000) 12:53:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async, rerun: 64) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async, rerun: 64) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:41 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="545d05fbf507e38444f2cf4e913420e70dbc39be07288d88902f76aae0b83a9b7ebc509fff97a8c7fe33936981579653370a161317b37b61e5197a88a2a3153f016b60ee0b08cf237c762645e824feffd5a65941163a7f2d8cbce5ceda05fa76a47e66b38b198917f378d07c901a97386c30dab49baeac54064e00"/133, @ANYRES16=r2, @ANYBLOB="010000000000000000000600070f14000300ffaa000000000000000000000000000708000700260009062200070073797374656d5f753a6f626a6563745f723a736861646f775f743a733000000084aa2bb5de1b42f1d26b5b39abc65f02c6893c09f2fe845594f0af5956a6c2260fce8a6c59abc86a2a7b97a031b5bf72905382a2e098468eabe08e27458051945d08a279f82c248fe003eaef474b356f005c01dad6bc5d6ccd966b8ce5633ae26ccb9939d009ab3e"], 0x54}, 0x4, 0xf0}, 0x20040090) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), r0) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r3, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x2000000}, 0x40000) 12:53:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f00000004c0)={{'\x00', 0x3}, {0x3}, 0x1, 0x0, 0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="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", 0x1d4, 0x0, &(0x7f0000000380)={0x2, 0xd4, {0x0, 0xc, 0x7f, "0305655ba1cf54a33de7682858b5088ce93d16c4b54903b2c9145117c81255e2497be957883187ae8a8304ab441ad1d3b5131effe7b22e6a765eb0ec8c03975301198de93a5cc4404139708699ea33b948e9936d71b4bf4d92a9050535df3ab94b425da1d69d49fa825970292195216dcefa2fe8163301d3db4e96c355485a", 0x48, "43e4eae17a341441d11151bf28f242cb91d5c6eaafdc9b21b22376da137b19734927a0629ae80b1152e416a0366082c4c4671fd45f6b8a6f1fd3be46aaae6afff29f5d23cf0fd3c2"}, 0x48, "982fe98faea48b5a6fbfbae88ea2ac9290729550798ca5ba797eeb5e2f76ca5b649e4d6e267967c87b56d1bad759d5cb85606810fdc1e32cd7ddd5d64394e4fab4b73b65776025ea"}, 0x128}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz0', "f8655011e44fa0793b748cbf816e5a96335756f78dcbc02142bf710ae736df41cb22d4cd67cf471eecc2a7d61d376f86c673f6dd5050f0bbd599bb786acfa7c05c"}, 0x45) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xd522bc5bd8f08e56) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) (async) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) sendfile(r2, r3, &(0x7f0000000000)=0x7, 0x6) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r1) sendmsg$NFC_CMD_VENDOR(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xb0, r5, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NFC_ATTR_VENDOR_DATA={0x93, 0x1f, "60172db9cbe605feccb130bf08d0199da5f96d210ae30dd3a610722e6dcdfaabd4f6a07d1ab623958f14be28bd5ccea68ae1e496196019fbb856994fdf5342715915dcac3af1135f56ef34f4123305695bbb1fb40eabb73b730c8b636ea4b286f6f559ad1dc5019130934c9148291a73ff3a9045372fc1569c465c5aa89e6707fe436a14f4ad878a72b26d1fb22e49"}, @NFC_ATTR_VENDOR_SUBCMD={0x8, 0x1e, 0x7}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x4000800) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r1) (async) sendmsg$NFC_CMD_VENDOR(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xb0, r5, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NFC_ATTR_VENDOR_DATA={0x93, 0x1f, "60172db9cbe605feccb130bf08d0199da5f96d210ae30dd3a610722e6dcdfaabd4f6a07d1ab623958f14be28bd5ccea68ae1e496196019fbb856994fdf5342715915dcac3af1135f56ef34f4123305695bbb1fb40eabb73b730c8b636ea4b286f6f559ad1dc5019130934c9148291a73ff3a9045372fc1569c465c5aa89e6707fe436a14f4ad878a72b26d1fb22e49"}, @NFC_ATTR_VENDOR_SUBCMD={0x8, 0x1e, 0x7}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x4000800) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) 12:53:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYBLOB="65661092ba20c30bca67965a6452115c26e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_ENABLE_SE(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000227bd7000ffdbdf25113f00000000000000009bec1ef3d76f6d7996d52f6215454f8dea71cf8eb2"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x200008c0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000240), r3) sendmsg$NFC_CMD_GET_SE(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r6, 0x100, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24088080}, 0x45) 12:53:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) (async) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) (async) r3 = socket$inet_sctp(0x2, 0x1, 0x84) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz0', "f8655011e44fa0793b748cbf816e5a96335756f78dcbc02142bf710ae736df41cb22d4cd67cf471eecc2a7d61d376f86c673f6dd5050f0bbd599bb786acfa7c05c"}, 0x45) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30616463023dcd5b746940608afcac7740da80a8ab752efec00"/46], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000001, 0x12, r0, 0xa100c000) syz_mount_image$fuse(0x0, &(0x7f0000002680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$binder(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x21024, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f00000004c0)={{'\x00', 0x3}, {0x3}, 0x1, 0x0, 0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="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", 0x1d4, 0x0, &(0x7f0000000380)={0x2, 0xd4, {0x0, 0xc, 0x7f, "0305655ba1cf54a33de7682858b5088ce93d16c4b54903b2c9145117c81255e2497be957883187ae8a8304ab441ad1d3b5131effe7b22e6a765eb0ec8c03975301198de93a5cc4404139708699ea33b948e9936d71b4bf4d92a9050535df3ab94b425da1d69d49fa825970292195216dcefa2fe8163301d3db4e96c355485a", 0x48, "43e4eae17a341441d11151bf28f242cb91d5c6eaafdc9b21b22376da137b19734927a0629ae80b1152e416a0366082c4c4671fd45f6b8a6f1fd3be46aaae6afff29f5d23cf0fd3c2"}, 0x48, "982fe98faea48b5a6fbfbae88ea2ac9290729550798ca5ba797eeb5e2f76ca5b649e4d6e267967c87b56d1bad759d5cb85606810fdc1e32cd7ddd5d64394e4fab4b73b65776025ea"}, 0x128}) (async) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x40000, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x44}, 0x4, 0xf0}, 0x0) 12:53:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) (async, rerun: 64) r3 = socket$inet_sctp(0x2, 0x1, 0x84) (rerun: 64) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz0', "f8655011e44fa0793b748cbf816e5a96335756f78dcbc02142bf710ae736df41cb22d4cd67cf471eecc2a7d61d376f86c673f6dd5050f0bbd599bb786acfa7c05c"}, 0x45) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x40000, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x44}, 0x4, 0xf0}, 0x0) 12:53:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_ENABLE_SE(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000227bd7000ffdbdf25113f00000000000000009bec1ef3d76f6d7996d52f6215454f8dea71cf8eb2"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x200008c0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000240), r3) sendmsg$NFC_CMD_GET_SE(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r6, 0x100, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24088080}, 0x45) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NFC_CMD_ENABLE_SE(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000227bd7000ffdbdf25113f00000000000000009bec1ef3d76f6d7996d52f6215454f8dea71cf8eb2"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x200008c0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$NL802154_CMD_GET_WPAN_PHY(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) syz_genetlink_get_family_id$nfc(&(0x7f0000000240), r3) (async) sendmsg$NFC_CMD_GET_SE(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r6, 0x100, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24088080}, 0x45) (async) 12:53:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f00000004c0)={{'\x00', 0x3}, {0x3}, 0x1, 0x0, 0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="9124642b59fda2cdfc7d3e9825cea1851319337044e19af2eadc9c7d7fad0edeac4ef937cbebf55b5e0c7100d978357de20445dab4a38bafc6d8334c8ded6a6db07ac08e67acf9b1cac71c953694ac4212bfc5f56c45dc70f6523e6a8bd7c2bb8634c67d0e2622d9e80f707972cc13d2082078582e0a76575a4094a1e8a689e2e107a1c1731028e3d05a9dc3e022e512f9cdc0f19a82eee271ff16061ad74e08c97888f8741b1711b30b23c24f348aad62d2995fe50b9a25dcfc273e3b906bd6f1321216f84ca936294b79bd9587a3e4e7233c6c201f5d691ffacfc74e2076a750db4474eff0439b445316f775f07e6d8757e9c15315a30f1dbfcad93780cd253368fcfed0d13bbc0978d6e556255b71f4df8cad793954b2b94de903aaa0a0b3aefc4650b539c4aa575aeb973f025b1a2a3e17f727e0435f2071820f54ffccef1bf346eba20cf0dd69d8569d96a85055cfe8e7d46e84c3aab3a9a5c33340d695a82bddd08984ef36de9cf49b18c2b64beed34666efba4229ee82ea4b31a1f25b25b0ba7c470f7fd17a1d720435ef72554f455aff4ee6652273186ef7ad2cacfb22993667b61f7c42110e00cef8bdf8b797b267a3388ab63dfead079bb4a94db1427e2bcb542e05287c5cd83ca2f5fcce348220d4", 0x1d4, 0x0, &(0x7f0000000380)={0x2, 0xd4, {0x0, 0xc, 0x7f, "0305655ba1cf54a33de7682858b5088ce93d16c4b54903b2c9145117c81255e2497be957883187ae8a8304ab441ad1d3b5131effe7b22e6a765eb0ec8c03975301198de93a5cc4404139708699ea33b948e9936d71b4bf4d92a9050535df3ab94b425da1d69d49fa825970292195216dcefa2fe8163301d3db4e96c355485a", 0x48, "43e4eae17a341441d11151bf28f242cb91d5c6eaafdc9b21b22376da137b19734927a0629ae80b1152e416a0366082c4c4671fd45f6b8a6f1fd3be46aaae6afff29f5d23cf0fd3c2"}, 0x48, "982fe98faea48b5a6fbfbae88ea2ac9290729550798ca5ba797eeb5e2f76ca5b649e4d6e267967c87b56d1bad759d5cb85606810fdc1e32cd7ddd5d64394e4fab4b73b65776025ea"}, 0x128}) (async) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30616463023dcd5b746940608afcac7740da80a8ab752efec00"/46], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000001, 0x12, r0, 0xa100c000) syz_mount_image$fuse(0x0, &(0x7f0000002680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$binder(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) (async) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x21024, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x40000, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x44}, 0x4, 0xf0}, 0x0) 12:53:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYBLOB="65661092ba20c30bca67965a6452115c26e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x38, r2, 0x964ad794c4ba15fd, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x38}, 0x4, 0xf0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:53:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) r2 = signalfd4(r1, &(0x7f0000000000)={[0x7]}, 0x8, 0x0) sendto$unix(r2, &(0x7f0000000080)="69486aabe35a3034560b6129d1955cf01246f46551abfb73e12ac014e1ca9698cadd5f64061cbd4418c07b1840766d2c034f786c4ea14cf8bf6bfa", 0x3b, 0x0, 0x0, 0x0) 12:53:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30b0100008000000000660002000000000000b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000040)="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", 0x587, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_ENABLE_SE(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000227bd7000ffdbdf25113f00000000000000009bec1ef3d76f6d7996d52f6215454f8dea71cf8eb2"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x200008c0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) sendmsg$NL802154_CMD_GET_WPAN_PHY(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000240), r3) sendmsg$NFC_CMD_GET_SE(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r6, 0x100, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24088080}, 0x45) 12:53:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x38, r2, 0x964ad794c4ba15fd, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x38}, 0x4, 0xf0}, 0x0) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x38, r2, 0x964ad794c4ba15fd, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x38}, 0x4, 0xf0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:53:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30616463023dcd5b746940608afcac7740da80a8ab752efec00"/46], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000001, 0x12, r0, 0xa100c000) (async) syz_mount_image$fuse(0x0, &(0x7f0000002680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) (async) mount$binder(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x21024, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYBLOB="65661092ba20c30bca67965a6452115c26e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30b0100008000000000660002000000000000b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async, rerun: 64) r1 = socket$inet6_udp(0xa, 0x2, 0x0) (rerun: 64) sendto$inet6(r1, &(0x7f0000000040)="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", 0x587, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x4}, 0x1c) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x38, r2, 0x964ad794c4ba15fd, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x38}, 0x4, 0xf0}, 0x0) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x38, r2, 0x964ad794c4ba15fd, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x38}, 0x4, 0xf0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:53:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) r2 = signalfd4(r1, &(0x7f0000000000)={[0x7]}, 0x8, 0x0) sendto$unix(r2, &(0x7f0000000080)="69486aabe35a3034560b6129d1955cf01246f46551abfb73e12ac014e1ca9698cadd5f64061cbd4418c07b1840766d2c034f786c4ea14cf8bf6bfa", 0x3b, 0x0, 0x0, 0x0) 12:53:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x6db6e5a4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 12:53:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r5) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r7, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x13, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) (async) openat(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0x8) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) 12:53:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x6db6e5a4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x6db6e5a4) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) 12:53:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) r2 = signalfd4(r1, &(0x7f0000000000)={[0x7]}, 0x8, 0x0) sendto$unix(r2, &(0x7f0000000080)="69486aabe35a3034560b6129d1955cf01246f46551abfb73e12ac014e1ca9698cadd5f64061cbd4418c07b1840766d2c034f786c4ea14cf8bf6bfa", 0x3b, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) (async) signalfd4(r1, &(0x7f0000000000)={[0x7]}, 0x8, 0x0) (async) sendto$unix(r2, &(0x7f0000000080)="69486aabe35a3034560b6129d1955cf01246f46551abfb73e12ac014e1ca9698cadd5f64061cbd4418c07b1840766d2c034f786c4ea14cf8bf6bfa", 0x3b, 0x0, 0x0, 0x0) (async) 12:53:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x8840}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r0) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000140)={'wpan1\x00'}) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r5, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa2}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040011}, 0x44071) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r3, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r9) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r11, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="4d7e00000000000000002a00000008002f000000000005003600000000000c0005000000000000000000050037000000000008000200", @ANYRES32=r12, @ANYBLOB="d0fb3f03f6a18b718084a2d057372c97ebeb669d1f292b5caef2ffb51451ae7609e783837435237dfb319dd333813aa0e54e4c28342f3ecc0be6b8c85b1280b731cce9fc667f9cb8e2fcdf64a3f6d22291bfd5805658833482fb609486b81b41a461283915460f0ef323a87bc787fd0dc99497866d6690ace9db25b362691cf1915ceaad67b84318f1f630558061930f89fc17499f3634e025501a6688e29ab962ac76f31c6c6e7bc4fcecf87c307fb516350dccbfb7256405028d2e4875771c0232170705ab7744c26ddb6f62db6425"], 0x40}, 0x4, 0x100000000000000}, 0x0) r13 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r14) r16 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r16, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) r18 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)={0x18, r18, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x0}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000800)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c016e02be91d3b577aee706a59de9a3e5ca0074c6e56fb475fd22e5e38dfc61af167c676d41f572af6f2486224727aeab2549adbf5a4fa6939dd97dcc330d", @ANYRES16=r18, @ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x800}, 0x4c040) sendmsg$IEEE802154_LLSEC_ADD_DEV(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x40, r15, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r17}]}, 0x40}, 0x4, 0x100000000000000}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r7, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x60, r5, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r12}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r17}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x2b, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0xf8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x90}, 0x4000000) sendmsg$IEEE802154_LLSEC_DEL_KEY(r6, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x0, 0x812, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x44800}, 0x0) 12:53:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async, rerun: 64) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r5) (rerun: 64) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r7, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0x8) (async) openat(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30b0100008000000000660002000000000000b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async, rerun: 32) r1 = socket$inet6_udp(0xa, 0x2, 0x0) (rerun: 32) sendto$inet6(r1, &(0x7f0000000040)="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", 0x587, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x4}, 0x1c) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x6db6e5a4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x6db6e5a4) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) 12:53:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x8840}, 0x0) (async) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r0) (async) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000140)={'wpan1\x00'}) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r5, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa2}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040011}, 0x44071) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r3, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r9) (async) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r11, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="4d7e00000000000000002a00000008002f000000000005003600000000000c0005000000000000000000050037000000000008000200", @ANYRES32=r12, @ANYBLOB="d0fb3f03f6a18b718084a2d057372c97ebeb669d1f292b5caef2ffb51451ae7609e783837435237dfb319dd333813aa0e54e4c28342f3ecc0be6b8c85b1280b731cce9fc667f9cb8e2fcdf64a3f6d22291bfd5805658833482fb609486b81b41a461283915460f0ef323a87bc787fd0dc99497866d6690ace9db25b362691cf1915ceaad67b84318f1f630558061930f89fc17499f3634e025501a6688e29ab962ac76f31c6c6e7bc4fcecf87c307fb516350dccbfb7256405028d2e4875771c0232170705ab7744c26ddb6f62db6425"], 0x40}, 0x4, 0x100000000000000}, 0x0) (async) r13 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r14 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r14) r16 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r16, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) (async, rerun: 64) r18 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0), 0xffffffffffffffff) (rerun: 64) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)={0x18, r18, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x0}]}, 0x18}}, 0x0) (async, rerun: 32) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000800)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c016e02be91d3b577aee706a59de9a3e5ca0074c6e56fb475fd22e5e38dfc61af167c676d41f572af6f2486224727aeab2549adbf5a4fa6939dd97dcc330d", @ANYRES16=r18, @ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x800}, 0x4c040) (async, rerun: 32) sendmsg$IEEE802154_LLSEC_ADD_DEV(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x40, r15, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r17}]}, 0x40}, 0x4, 0x100000000000000}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r7, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x60, r5, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r12}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r17}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x2b, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0xf8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x90}, 0x4000000) (async) sendmsg$IEEE802154_LLSEC_DEL_KEY(r6, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x0, 0x812, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x44800}, 0x0) 12:53:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=r1, @ANYRES64=r0], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000100)={0x10001, 0x3f, 0x1000, 0x8, 0x0, 0x5}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0x0, 0x2, 0xa8, 0x1, 0x4, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={r3, 0x9}, &(0x7f0000000280)=0x8) quotactl_fd$Q_GETINFO(r1, 0xffffffff80000502, 0x0, &(0x7f0000000000)) 12:53:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r5) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r7, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$NL802154_CMD_GET_WPAN_PHY(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r5) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r7, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) 12:53:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x8840}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r0) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000140)={'wpan1\x00'}) (async) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r5, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa2}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040011}, 0x44071) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r3, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r9) (async) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r11, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="4d7e00000000000000002a00000008002f000000000005003600000000000c0005000000000000000000050037000000000008000200", @ANYRES32=r12, @ANYBLOB="d0fb3f03f6a18b718084a2d057372c97ebeb669d1f292b5caef2ffb51451ae7609e783837435237dfb319dd333813aa0e54e4c28342f3ecc0be6b8c85b1280b731cce9fc667f9cb8e2fcdf64a3f6d22291bfd5805658833482fb609486b81b41a461283915460f0ef323a87bc787fd0dc99497866d6690ace9db25b362691cf1915ceaad67b84318f1f630558061930f89fc17499f3634e025501a6688e29ab962ac76f31c6c6e7bc4fcecf87c307fb516350dccbfb7256405028d2e4875771c0232170705ab7744c26ddb6f62db6425"], 0x40}, 0x4, 0x100000000000000}, 0x0) (async) r13 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r14 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r14) r16 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r16, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) r18 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)={0x18, r18, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x0}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000800)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c016e02be91d3b577aee706a59de9a3e5ca0074c6e56fb475fd22e5e38dfc61af167c676d41f572af6f2486224727aeab2549adbf5a4fa6939dd97dcc330d", @ANYRES16=r18, @ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x800}, 0x4c040) (async) sendmsg$IEEE802154_LLSEC_ADD_DEV(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x40, r15, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r17}]}, 0x40}, 0x4, 0x100000000000000}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r7, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x60, r5, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r12}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r17}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x2b, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0xf8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x90}, 0x4000000) sendmsg$IEEE802154_LLSEC_DEL_KEY(r6, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x0, 0x812, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x44800}, 0x0) 12:53:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e706164630cbdcf9b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0xfffff000) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000100)={0x10001, 0x3f, 0x1000, 0x8, 0x0, 0x5}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0x0, 0x2, 0xa8, 0x1, 0x4, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={r3, 0x9}, &(0x7f0000000280)=0x8) quotactl_fd$Q_GETINFO(r1, 0xffffffff80000502, 0x0, &(0x7f0000000000)) 12:53:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e20, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7f}}}, 0x90) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r2) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="88c2550f00c9f500f5244a673ca8b019e1b4aef6e761a8864ca520534c9c0ea9980c6b3094ed255a4d45868c97fa0c0f", @ANYRES16=r3, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.events\x00', 0x275a, 0x0) (async) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e706164630cbdcf9b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0xfffff000) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x8, 0x0, &(0x7f0000000040)) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115e66e70616463023dcd5b7abf6844e0e9da0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r2) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r4, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e706164630cbdcf9b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0xfffff000) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x8, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) (async) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) (async) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) (async) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.events\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e706164630cbdcf9b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0xfffff000) (async) socket$inet_sctp(0x2, 0x5, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x8, 0x0, &(0x7f0000000040)) (async) 12:53:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e20, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7f}}}, 0x90) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r2) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="88c2550f00c9f500f5244a673ca8b019e1b4aef6e761a8864ca520534c9c0ea9980c6b3094ed255a4d45868c97fa0c0f", @ANYRES16=r3, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async, rerun: 64) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (rerun: 64) r1 = socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000100)={0x10001, 0x3f, 0x1000, 0x8, 0x0, 0x5}) (async) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0x0, 0x2, 0xa8, 0x1, 0x4, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={r3, 0x9}, &(0x7f0000000280)=0x8) quotactl_fd$Q_GETINFO(r1, 0xffffffff80000502, 0x0, &(0x7f0000000000)) 12:53:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r2) (async) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r4, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @void}}}, 0x14}}, 0x20048000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000004, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240)={0x1, 0xffff, 0xe402, 0x2, 0x6, 0x2, 0x9}, 0xc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000340)=@gettaction={0xb0, 0x32, 0xc03, 0x70bd28, 0x25dfdbfd, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3}, @action_gd=@TCA_ACT_TAB={0x84, 0x1, [{0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x400}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20008010}, 0xd0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) mmap(&(0x7f00003b1000/0x1000)=nil, 0x1000, 0x0, 0x4000010, r5, 0x29de0000) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000000400)={0x9, "db681c34e271f91d34045fed397642b4486bde464d58d77e93959fc892207ff0", 0x1, 0x9, 0xfffffff8, 0x8, 0x3}) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000200)={@any, 0xc0}) ioctl$PPPIOCBRIDGECHAN(r0, 0x40047435, &(0x7f0000000300)=0x7fff) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x8, 0x0, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 12:53:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000006c0)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x110, 0x220, 0x330, 0x330, 0x330, 0x4, &(0x7f00000001c0), {[{{@arp={@multicast1, @loopback, 0x0, 0x0, 0xd, 0xf, {@mac, {[0x0, 0x0, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@remote, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}}, 0x83, 0x0, 0x8, 0x8000, 0x7, 0x0, 'gre0\x00', 'geneve1\x00', {0xff}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @private=0xa010100, @multicast2, 0x8, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x2, 0x1}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x37}, 0xff, 0xff0000ff, 0x3, 0x8, {@mac, {[0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}, {[0x0, 0x0, 0x0, 0x0, 0xff, 0xff]}}, 0x5, 0xe125, 0x81, 0x6, 0x71a, 0x0, 'batadv0\x00', 'vlan0\x00', {0xff}, {}, 0x0, 0x44}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}, @mac=@broadcast, @local, @dev={0xac, 0x14, 0x14, 0xe}, 0x4, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x468) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@delqdisc={0x68, 0x25, 0x20, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x5, 0xfff2}, {0x1, 0x6}, {0x9, 0x3}}, [@qdisc_kind_options=@q_blackhole={0xe}, @qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}, @TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0x11}, @TCA_FQ_INITIAL_QUANTUM={0x8, 0x4, 0xfffffffe}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xffff}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7f}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x4000) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1cdfff40a538426bdfbd3b2ddf47743e25cbe6abf3e8d856bcebb7f19e0e0000df7a2c8bab3041ab56f5ec0b263b43a3d50c704dec0100000000000000b58639615ae8c0f9df211a", @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080), r0) sendmsg$NET_DM_CMD_START(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x300, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r5, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="7ac3a10d", @ANYRES16=0x0, @ANYBLOB="200029bd7000fcdbdf25070000000800040003000000080004000000000008000800ac1414aa14000500ff010000000000000000000000000001"], 0x40}, 0x1, 0x0, 0x0, 0x4000041}, 0x24040044) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115e66e70616463023dcd5b7abf6844e0e9da0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @void}}}, 0x14}}, 0x20048000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000004, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) (async) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240)={0x1, 0xffff, 0xe402, 0x2, 0x6, 0x2, 0x9}, 0xc) (async) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240)={0x1, 0xffff, 0xe402, 0x2, 0x6, 0x2, 0x9}, 0xc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000340)=@gettaction={0xb0, 0x32, 0xc03, 0x70bd28, 0x25dfdbfd, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3}, @action_gd=@TCA_ACT_TAB={0x84, 0x1, [{0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x400}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20008010}, 0xd0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) (async) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) mmap(&(0x7f00003b1000/0x1000)=nil, 0x1000, 0x0, 0x4000010, r5, 0x29de0000) (async) mmap(&(0x7f00003b1000/0x1000)=nil, 0x1000, 0x0, 0x4000010, r5, 0x29de0000) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000000400)={0x9, "db681c34e271f91d34045fed397642b4486bde464d58d77e93959fc892207ff0", 0x1, 0x9, 0xfffffff8, 0x8, 0x3}) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000200)={@any, 0xc0}) ioctl$PPPIOCBRIDGECHAN(r0, 0x40047435, &(0x7f0000000300)=0x7fff) socket$inet_sctp(0x2, 0x1, 0x84) (async) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x8, 0x0, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 12:53:44 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r2) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r4, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="7ac3a10d", @ANYRES16=0x0, @ANYBLOB="200029bd7000fcdbdf25070000000800040003000000080004000000000008000800ac1414aa14000500ff010000000000000000000000000001"], 0x40}, 0x1, 0x0, 0x0, 0x4000041}, 0x24040044) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="7ac3a10d", @ANYRES16=0x0, @ANYBLOB="200029bd7000fcdbdf25070000000800040003000000080004000000000008000800ac1414aa14000500ff010000000000000000000000000001"], 0x40}, 0x1, 0x0, 0x0, 0x4000041}, 0x24040044) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) 12:53:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000180)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4100270}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x40, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '}::\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x11}]}, 0x40}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000500)={'wpan0\x00'}) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000240), r3) r7 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r7, 0x0, &(0x7f00000000c0)=0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r9) sendmsg$NFC_CMD_DEV_UP(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}]}, 0x1c}}, 0x0) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$IEEE802154_LLSEC_LIST_KEY(r11, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000002}, 0x40) r13 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) r14 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r14) sendmsg$NFC_CMD_DEV_UP(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x5c, r10, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20008850}, 0x80d2) ioctl$IOCTL_GET_NCIDEV_IDX(r13, 0x0, &(0x7f00000000c0)=0x0) r17 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r18 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r17) sendmsg$NFC_CMD_DEV_UP(r17, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r18, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r16}]}, 0x1c}}, 0x0) sendmsg$NFC_CMD_LLC_GET_PARAMS(r4, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x4c, r6, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NFC_ATTR_FIRMWARE_NAME={0x5, 0x14, '!'}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r16}, @NFC_ATTR_FIRMWARE_NAME={0x5, 0x14, '('}, @NFC_ATTR_FIRMWARE_NAME={0x8, 0x14, '}::\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) fadvise64(r7, 0x5, 0x6, 0x4) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000006c0)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x110, 0x220, 0x330, 0x330, 0x330, 0x4, &(0x7f00000001c0), {[{{@arp={@multicast1, @loopback, 0x0, 0x0, 0xd, 0xf, {@mac, {[0x0, 0x0, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@remote, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}}, 0x83, 0x0, 0x8, 0x8000, 0x7, 0x0, 'gre0\x00', 'geneve1\x00', {0xff}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @private=0xa010100, @multicast2, 0x8, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x2, 0x1}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x37}, 0xff, 0xff0000ff, 0x3, 0x8, {@mac, {[0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}, {[0x0, 0x0, 0x0, 0x0, 0xff, 0xff]}}, 0x5, 0xe125, 0x81, 0x6, 0x71a, 0x0, 'batadv0\x00', 'vlan0\x00', {0xff}, {}, 0x0, 0x44}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}, @mac=@broadcast, @local, @dev={0xac, 0x14, 0x14, 0xe}, 0x4, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x468) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@delqdisc={0x68, 0x25, 0x20, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x5, 0xfff2}, {0x1, 0x6}, {0x9, 0x3}}, [@qdisc_kind_options=@q_blackhole={0xe}, @qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}, @TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0x11}, @TCA_FQ_INITIAL_QUANTUM={0x8, 0x4, 0xfffffffe}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xffff}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7f}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x4000) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x13, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) (async) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000006c0)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x110, 0x220, 0x330, 0x330, 0x330, 0x4, &(0x7f00000001c0), {[{{@arp={@multicast1, @loopback, 0x0, 0x0, 0xd, 0xf, {@mac, {[0x0, 0x0, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@remote, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}}, 0x83, 0x0, 0x8, 0x8000, 0x7, 0x0, 'gre0\x00', 'geneve1\x00', {0xff}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @private=0xa010100, @multicast2, 0x8, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x2, 0x1}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x37}, 0xff, 0xff0000ff, 0x3, 0x8, {@mac, {[0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}, {[0x0, 0x0, 0x0, 0x0, 0xff, 0xff]}}, 0x5, 0xe125, 0x81, 0x6, 0x71a, 0x0, 'batadv0\x00', 'vlan0\x00', {0xff}, {}, 0x0, 0x44}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}, @mac=@broadcast, @local, @dev={0xac, 0x14, 0x14, 0xe}, 0x4, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x468) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@delqdisc={0x68, 0x25, 0x20, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x5, 0xfff2}, {0x1, 0x6}, {0x9, 0x3}}, [@qdisc_kind_options=@q_blackhole={0xe}, @qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}, @TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0x11}, @TCA_FQ_INITIAL_QUANTUM={0x8, 0x4, 0xfffffffe}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xffff}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7f}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x4000) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) 12:53:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="7ac3a10d", @ANYRES16=0x0, @ANYBLOB="200029bd7000fcdbdf25070000000800040003000000080004000000000008000800ac1414aa14000500ff010000000000000000000000000001"], 0x40}, 0x1, 0x0, 0x0, 0x4000041}, 0x24040044) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:44 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000300", @ANYRES32=0x0, @ANYBLOB="e9078dd96cb06f7145b871a82cb9bbbb1fa095c86c0103501e"], 0x1c}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0xfffffffa, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wlan1\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'pimreg1\x00'}]}, 0x60}, 0x4, 0xf0}, 0x40001) 12:53:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000006c0)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x110, 0x220, 0x330, 0x330, 0x330, 0x4, &(0x7f00000001c0), {[{{@arp={@multicast1, @loopback, 0x0, 0x0, 0xd, 0xf, {@mac, {[0x0, 0x0, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@remote, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}}, 0x83, 0x0, 0x8, 0x8000, 0x7, 0x0, 'gre0\x00', 'geneve1\x00', {0xff}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @private=0xa010100, @multicast2, 0x8, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x2, 0x1}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x37}, 0xff, 0xff0000ff, 0x3, 0x8, {@mac, {[0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}, {[0x0, 0x0, 0x0, 0x0, 0xff, 0xff]}}, 0x5, 0xe125, 0x81, 0x6, 0x71a, 0x0, 'batadv0\x00', 'vlan0\x00', {0xff}, {}, 0x0, 0x44}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}, @mac=@broadcast, @local, @dev={0xac, 0x14, 0x14, 0xe}, 0x4, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x468) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@delqdisc={0x68, 0x25, 0x20, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x5, 0xfff2}, {0x1, 0x6}, {0x9, 0x3}}, [@qdisc_kind_options=@q_blackhole={0xe}, @qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}, @TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0x11}, @TCA_FQ_INITIAL_QUANTUM={0x8, 0x4, 0xfffffffe}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xffff}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7f}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x4000) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x13, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) (async) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000006c0)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x110, 0x220, 0x330, 0x330, 0x330, 0x4, &(0x7f00000001c0), {[{{@arp={@multicast1, @loopback, 0x0, 0x0, 0xd, 0xf, {@mac, {[0x0, 0x0, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@remote, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}}, 0x83, 0x0, 0x8, 0x8000, 0x7, 0x0, 'gre0\x00', 'geneve1\x00', {0xff}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @private=0xa010100, @multicast2, 0x8, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x2, 0x1}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x37}, 0xff, 0xff0000ff, 0x3, 0x8, {@mac, {[0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}, {[0x0, 0x0, 0x0, 0x0, 0xff, 0xff]}}, 0x5, 0xe125, 0x81, 0x6, 0x71a, 0x0, 'batadv0\x00', 'vlan0\x00', {0xff}, {}, 0x0, 0x44}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}, @mac=@broadcast, @local, @dev={0xac, 0x14, 0x14, 0xe}, 0x4, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x468) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@delqdisc={0x68, 0x25, 0x20, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x5, 0xfff2}, {0x1, 0x6}, {0x9, 0x3}}, [@qdisc_kind_options=@q_blackhole={0xe}, @qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}, @TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0x11}, @TCA_FQ_INITIAL_QUANTUM={0x8, 0x4, 0xfffffffe}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xffff}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7f}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x4000) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) 12:53:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) (async) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @void}}}, 0x14}}, 0x20048000) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000004, 0x10012, r1, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) (async) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240)={0x1, 0xffff, 0xe402, 0x2, 0x6, 0x2, 0x9}, 0xc) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000340)=@gettaction={0xb0, 0x32, 0xc03, 0x70bd28, 0x25dfdbfd, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3}, @action_gd=@TCA_ACT_TAB={0x84, 0x1, [{0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x400}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20008010}, 0xd0) (async) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) mmap(&(0x7f00003b1000/0x1000)=nil, 0x1000, 0x0, 0x4000010, r5, 0x29de0000) (async) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000000400)={0x9, "db681c34e271f91d34045fed397642b4486bde464d58d77e93959fc892207ff0", 0x1, 0x9, 0xfffffff8, 0x8, 0x3}) (async) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000200)={@any, 0xc0}) (async) ioctl$PPPIOCBRIDGECHAN(r0, 0x40047435, &(0x7f0000000300)=0x7fff) (async) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x8, 0x0, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 12:53:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 12:53:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca0500000052115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec4d8d630ea0e0ff0d7a3005360a7f68ce0b98e35e23532f6f004a1bc4f8d74b543a6cdcb306be3c245c2998eefea4d0db0c4a0a21ba005b547112be2492445dcd694ea01ff6b47822d714fba605747561e2d87d3af1b782c053b198100ce64eb2fbffdb19a3a7311d1ae33ac95337ee4a54e104af3a473f22ef4519f35d6ed581c70268943c58263a3043b807ec69b71413daeb71482b0dd4a99b"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10) 12:53:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115e66e70616463023dcd5b7abf6844e0e9da0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) 12:53:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca0500000052115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec4d8d630ea0e0ff0d7a3005360a7f68ce0b98e35e23532f6f004a1bc4f8d74b543a6cdcb306be3c245c2998eefea4d0db0c4a0a21ba005b547112be2492445dcd694ea01ff6b47822d714fba605747561e2d87d3af1b782c053b198100ce64eb2fbffdb19a3a7311d1ae33ac95337ee4a54e104af3a473f22ef4519f35d6ed581c70268943c58263a3043b807ec69b71413daeb71482b0dd4a99b"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10) 12:53:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a64918a9250d0d241be8681b0415e52115c6681ee4630237ed5b78ef6844e0e84a0f43402e1212ddbcb46940608afcac7740da80a8ab752efec0009fa5025638d546e876ef26612d877f3bd96d425ad135d90c03da2774aac308048be1befcc6ee730ad75b877cd283a016bc751ac3c2499d5ee9f191bc7df67e87f66443b1a65ce96e5cebca2dd79c7e9341b193db1ec34cea551c5922f60f9a69d40886e83284eccf8d2802f2ba5213683741d237c384815ecb312a05418f65312a1a54cd490c4d27b75"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x1, 0x1) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000400)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000180)=""/213, 0x63}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0x6) 12:53:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async, rerun: 32) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (rerun: 32) socket$inet_sctp(0x2, 0x1, 0x84) 12:53:45 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca0500000052115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec4d8d630ea0e0ff0d7a3005360a7f68ce0b98e35e23532f6f004a1bc4f8d74b543a6cdcb306be3c245c2998eefea4d0db0c4a0a21ba005b547112be2492445dcd694ea01ff6b47822d714fba605747561e2d87d3af1b782c053b198100ce64eb2fbffdb19a3a7311d1ae33ac95337ee4a54e104af3a473f22ef4519f35d6ed581c70268943c58263a3043b807ec69b71413daeb71482b0dd4a99b"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10) 12:53:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a64918a9250d0d241be8681b0415e52115c6681ee4630237ed5b78ef6844e0e84a0f43402e1212ddbcb46940608afcac7740da80a8ab752efec0009fa5025638d546e876ef26612d877f3bd96d425ad135d90c03da2774aac308048be1befcc6ee730ad75b877cd283a016bc751ac3c2499d5ee9f191bc7df67e87f66443b1a65ce96e5cebca2dd79c7e9341b193db1ec34cea551c5922f60f9a69d40886e83284eccf8d2802f2ba5213683741d237c384815ecb312a05418f65312a1a54cd490c4d27b75"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x1, 0x1) (async) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000400)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) (async) creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000180)=""/213, 0x63}) (async) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:45 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000300", @ANYRES32=0x0, @ANYBLOB="e9078dd96cb06f7145b871a82cb9bbbb1fa095c86c0103501e"], 0x1c}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0xfffffffa, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wlan1\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'pimreg1\x00'}]}, 0x60}, 0x4, 0xf0}, 0x40001) 12:53:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x28000008}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r2, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x30}, 0x1, 0x0, 0x0, 0x40801}, 0x4801) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r3) sendmsg$IEEE802154_START_REQ(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x50, r5, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x9}, @IEEE802154_ATTR_CCA_MODE={0x5, 0x23, 0x7f}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_CCA_MODE={0x5, 0x23, 0x7f}, @IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0xc0}, @IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x8}, @IEEE802154_ATTR_CSMA_RETRIES={0x5, 0x25, 0x9}]}, 0x50}, 0x1, 0x0, 0x0, 0x4010}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:45 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000300", @ANYRES32=0x0, @ANYBLOB="e9078dd96cb06f7145b871a82cb9bbbb1fa095c86c0103501e"], 0x1c}}, 0x0) (async) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000300", @ANYRES32=0x0, @ANYBLOB="e9078dd96cb06f7145b871a82cb9bbbb1fa095c86c0103501e"], 0x1c}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0xfffffffa, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wlan1\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'pimreg1\x00'}]}, 0x60}, 0x4, 0xf0}, 0x40001) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0xfffffffa, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wlan1\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'pimreg1\x00'}]}, 0x60}, 0x4, 0xf0}, 0x40001) 12:53:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x28000008}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r2, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x30}, 0x1, 0x0, 0x0, 0x40801}, 0x4801) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r3) (async) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r3) sendmsg$IEEE802154_START_REQ(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x50, r5, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x9}, @IEEE802154_ATTR_CCA_MODE={0x5, 0x23, 0x7f}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_CCA_MODE={0x5, 0x23, 0x7f}, @IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0xc0}, @IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x8}, @IEEE802154_ATTR_CSMA_RETRIES={0x5, 0x25, 0x9}]}, 0x50}, 0x1, 0x0, 0x0, 0x4010}, 0x20000000) (async) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x50, r5, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x9}, @IEEE802154_ATTR_CCA_MODE={0x5, 0x23, 0x7f}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_CCA_MODE={0x5, 0x23, 0x7f}, @IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0xc0}, @IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x8}, @IEEE802154_ATTR_CSMA_RETRIES={0x5, 0x25, 0x9}]}, 0x50}, 0x1, 0x0, 0x0, 0x4010}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a0735f29bd2e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efecb8a84d6568fa9b79a86365216d4b8906d5a9d3122ffe8c"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a64918a9250d0d241be8681b0415e52115c6681ee4630237ed5b78ef6844e0e84a0f43402e1212ddbcb46940608afcac7740da80a8ab752efec0009fa5025638d546e876ef26612d877f3bd96d425ad135d90c03da2774aac308048be1befcc6ee730ad75b877cd283a016bc751ac3c2499d5ee9f191bc7df67e87f66443b1a65ce96e5cebca2dd79c7e9341b193db1ec34cea551c5922f60f9a69d40886e83284eccf8d2802f2ba5213683741d237c384815ecb312a05418f65312a1a54cd490c4d27b75"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x1, 0x1) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000400)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000180)=""/213, 0x63}) (async) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000180)=""/213, 0x63}) socket$inet_sctp(0x2, 0x1, 0x84) (async) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a0735f29bd2e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efecb8a84d6568fa9b79a86365216d4b8906d5a9d3122ffe8c"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x13, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)) (async) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a0735f29bd2e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efecb8a84d6568fa9b79a86365216d4b8906d5a9d3122ffe8c"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) 12:53:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x28d05ed5) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)=0x6) 12:53:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x28000008}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r2, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x30}, 0x1, 0x0, 0x0, 0x40801}, 0x4801) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r3) sendmsg$IEEE802154_START_REQ(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x50, r5, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x9}, @IEEE802154_ATTR_CCA_MODE={0x5, 0x23, 0x7f}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_CCA_MODE={0x5, 0x23, 0x7f}, @IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0xc0}, @IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x8}, @IEEE802154_ATTR_CSMA_RETRIES={0x5, 0x25, 0x9}]}, 0x50}, 0x1, 0x0, 0x0, 0x4010}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x28000008}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r2, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x30}, 0x1, 0x0, 0x0, 0x40801}, 0x4801) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r3) (async) sendmsg$IEEE802154_START_REQ(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r5, 0x1}, 0x14}}, 0x0) (async) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x50, r5, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x9}, @IEEE802154_ATTR_CCA_MODE={0x5, 0x23, 0x7f}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_CCA_MODE={0x5, 0x23, 0x7f}, @IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0xc0}, @IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x8}, @IEEE802154_ATTR_CSMA_RETRIES={0x5, 0x25, 0x9}]}, 0x50}, 0x1, 0x0, 0x0, 0x4010}, 0x20000000) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) 12:53:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000080)=0xfffffffffffffe1f) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000000)={0x2}) 12:53:45 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a0735f29bd2e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efecb8a84d6568fa9b79a86365216d4b8906d5a9d3122ffe8c"], 0x6db6e571) (async) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a0735f29bd2e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efecb8a84d6568fa9b79a86365216d4b8906d5a9d3122ffe8c"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x28d05ed5) socket$inet_sctp(0x2, 0x1, 0x84) (async) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300), 0x4000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x7, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44010}, 0x11) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x78}, 0x1, 0x0, 0x0, 0x54}, 0x4001000) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:46 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000080)=0xfffffffffffffe1f) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000000)={0x2}) 12:53:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa1}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_REASON={0x5}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x4}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x3}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0302}}]}, 0x64}, 0x1, 0x0, 0x0, 0x2001000}, 0x800) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r4, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x40}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xf}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x10000}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01b801000000000000000600070f14000300ff020000000000000000000000000007050007002600090614000200fe8000000000000000000000000000bba11758"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x28d05ed5) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x8, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) (async) ioctl$TCSBRK(r1, 0x5409, 0x28d05ed5) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x8, 0x0, &(0x7f0000000040)) (async) 12:53:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300), 0x4000, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) (async, rerun: 32) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x7, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44010}, 0x11) (rerun: 32) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) (async) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x78}, 0x1, 0x0, 0x0, 0x54}, 0x4001000) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa1}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_REASON={0x5}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x4}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x3}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0302}}]}, 0x64}, 0x1, 0x0, 0x0, 0x2001000}, 0x800) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r4, 0x1}, 0x14}}, 0x0) (async) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r4, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x40}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xf}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x10000}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01b801000000000000000600070f14000300ff020000000000000000000000000007050007002600090614000200fe8000000000000000000000000000bba11758"], 0x33fe0}, 0x4, 0xf0}, 0x0) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01b801000000000000000600070f14000300ff020000000000000000000000000007050007002600090614000200fe8000000000000000000000000000bba11758"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000080)=0xfffffffffffffe1f) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) (async) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000000)={0x2}) 12:53:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca6796546452115c66e70616463023dcd5b78e76844e0e84a0f43402f8824259c346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa1}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_REASON={0x5}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x4}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x3}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0302}}]}, 0x64}, 0x1, 0x0, 0x0, 0x2001000}, 0x800) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r4, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x40}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xf}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x10000}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01b801000000000000000600070f14000300ff020000000000000000000000000007050007002600090614000200fe8000000000000000000000000000bba11758"], 0x33fe0}, 0x4, 0xf0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$IEEE802154_DISASSOCIATE_REQ(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa1}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_REASON={0x5}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x4}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x3}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0302}}]}, 0x64}, 0x1, 0x0, 0x0, 0x2001000}, 0x800) (async) syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) (async) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r4, 0x1}, 0x14}}, 0x0) (async) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r4, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x40}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xf}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x10000}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x2}, 0x0) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01b801000000000000000600070f14000300ff020000000000000000000000000007050007002600090614000200fe8000000000000000000000000000bba11758"], 0x33fe0}, 0x4, 0xf0}, 0x0) (async) 12:53:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300), 0x4000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x7, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44010}, 0x11) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x78}, 0x1, 0x0, 0x0, 0x54}, 0x4001000) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x13, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300), 0x4000, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[], 0x81) (async) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x7, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44010}, 0x11) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) (async) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x78}, 0x1, 0x0, 0x0, 0x54}, 0x4001000) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) 12:53:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYRESHEX=r0], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000a40)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005900)=[{{&(0x7f0000000b00)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}}, {{&(0x7f0000000d00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000d80)="db7c6f6712faaea943818c54a05505f7eb94c346e57b1db5b40e73ca86bbcc105e80340d7aca13dc96ee0961220df4cafa1d775ff89c51454fc2cc257c36a94953ca4b6ac6c9ba6af673e12b9038e5981dbb01f4660fb32c56fce03941dad4f764ec", 0x62}, {&(0x7f0000001040)="997b17e7b995f110eed2710ba948f0de5242cb0360f09ea7a74b79f08e7cbe890551db32c81d43d20a28319bf81ca27f0fc79825edc3d173771a0ac9524020e4169529aac822f423ff7460b23a5fd0861139b7395c629727091849fe73c5e9231987dd68993d827a075737a92ef9efc609fb3881e240742540a59340cf", 0x7d}], 0x2, &(0x7f00000059c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000003e200001863830cf35cfb0f170000f600000000004eec5abb9f29e0ffe898d5d9762117cef90481321b9eaa1d46ba602c56dfd79effc1cba7c936", @ANYBLOB="c821c71b3d62b3b82c417d3dd508e03b7a61fccf97d31150e9d532fd44a57cd05db896b17b35ed5e7f56729b20ced2257f0acb8f7b745db116e2a6b7fffbf8a58548a7aefd19422e0af0c96c3eeba13c6963c5b9915a3e4617d75178a671a0", @ANYRES16, @ANYBLOB="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", @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x58, 0x4000}}, {{0x0, 0x0, &(0x7f0000003800)=[{0x0}, {&(0x7f00000011c0)="1dd2c49cf706608bbd87fa6d1bf41126451a09f20b4c5d85a377f0297673b7505c63aae193fb1accb67aec20d0cb31bb91dd3666262d169ab81d29df051f5fc58b459811dfc8490cd197ccb8eb99cebe1f26a5b9b4e20cd4215a781dbd911251d20e5ceabc148faa7fd206ae4408027847ef01ac2ee6b2c1759976", 0x7b}, {&(0x7f00000012c0)="8cc2cd970853b649de0fc1d832ee3b40e07e23bce07e5ec45a30c7f37982cd0fa7f78ef0384243f326a7d26bc538f90897b00e45f5fa4d59d96c4320b2ed1372a0fd1cf6126f24002c9c17efc851016a7d8502b453261718e5411ccd3c17839647ee8dbdd9d662b3609a2f7f24ca5b84f0fdfa52803836093b977f0f5e171e04459d81745f036f93d02b29decb50b87a9a0d1c416d2e9cb999925f2da8ae011be45ef095cd5e84756c552a385ca29d9e0187ef73d48344846b472e3296fcf85f63de3c468ddaf29650e2c3c765", 0xcd}, {&(0x7f00000013c0)="9c9c775afd8139e61f5adb4a5abf5cf1272273e76b306603d91bdf0742180b22fb120febc37a33193133d938d5a97c068b65e771f202b3d2275cce99dc3013217c36320a164993e2e354f06cf75fcc4a", 0x50}, {&(0x7f0000001480)}, {&(0x7f00000014c0)}, {0x0}, {&(0x7f0000003740)="0bb656c69045ea688f52535283cbc1124d7599920c4ac1c49c2479cfba2f54c07878f92c5aab65b160cddb79e91d07ff2d7cb68ce899ad4e9e0644c358a6e71b31a4cce0ec02dc8cc7b5ee8566a9cdf06a46e88dd8c8cd13fdb4a8", 0x5b}], 0x8, &(0x7f0000001600)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r1, 0xee01}}}, @cred={{0x1c}}], 0x60, 0x20000000}}], 0x3, 0x4000000) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r4 = syz_open_dev$admmidi(&(0x7f0000000f80), 0xf9, 0x4c100) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = accept$nfc_llcp(r0, 0x0, &(0x7f00000014c0)) r7 = syz_open_procfs$namespace(0x0, &(0x7f0000001500)='ns/time_for_children\x00') r8 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r8, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r9 = syz_open_dev$vcsu(&(0x7f0000001540), 0x80, 0x800) r10 = syz_open_dev$sndctrl(&(0x7f0000001580), 0xe3a, 0x2a840) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) r12 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r12, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r13 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r13, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r14 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000015c0), 0x260000, 0x0) getresuid(&(0x7f0000001600), &(0x7f0000001640)=0x0, &(0x7f0000001680)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001780)=[{{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000180)="9860225d3571eaaf917483704f61fcb90aa90673938941f4e9c5ef130a376e52e23350350a68b1222566821fd5e7d6ed0d5ee85465a91b4183c7ad03a595179aaed192e1579abd1769bcc2b3c9b7b289ba2e8332152275a4162fa8c18ebd847b05a59030c072321505ea4653fc063a2a167dd1c611a489832cb803b38669308f61e6e8d5a50e4cf3188fba2f9fd8716eefca3a91acd196bb4544cb41b42ae375e64294126441fb02c56a9cd9a13b4ade7ee7b1f08a86331e16b8c85070ff724a1f8ff98b9950", 0xc6}, {&(0x7f0000000280)="59de88991274d960e92086b3d1713e1d78ba85856b3ab06b02054044853e242ed1668beba2e026aec2b5e179451fc7674203c4db1531e55aad577832f7503bf0417adb712f10fe06af979f2b32b9c0682be16e8fd338dcfada55817eb88df7ca4b88c40aa4", 0x65}], 0x2, 0x0, 0x0, 0x880}}, {{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000380)="96d6e06b6037c2c1cce0fe80524b9ff1c478948f1f8e90837ba4c4c0009dba0ef83556ae7558d4b483b4acae8c728d8eb7308f146db3f73300443cf280f3c760ae9130dc33e072bb35a41de1fad8222043b9c2df", 0x54}, {&(0x7f0000000100)="310b2b5d1faccb71e31865caa2b417bd2223aac2c4cf4a7d25c0812e207d191d81f849a6a4e0f1f2bdf94a4e1f211780d84753971154cc611fcdf41c", 0x3c}], 0x2, &(0x7f0000000800)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0xe8, 0x8890}}, {{&(0x7f0000000900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000980)="dcd5e4c5380f2d571d30ba7e8f93617bcdf92213192ac515bcc81ceff46c4024ca841c60725126a7e283a6977eeea0e968dce1bd02cf6dd207e3f7d20532dc863733e3bd2b24c7a20eab72e14f1388d1fcb8b86307eb8b796af2bcaff07fcafe7776bea70c577df093fa98d99fe038eb7b98bca3829225834737afae9eb0c39e781bea2d53165a7082af1e21e405171e4856b1f1518daf5e9e33791973d5c0ed144e1c0663d18704066dadcb33b5bd54703645dc11f2756149a967eb4fa6481337cf25024127989bde2614ca76cd03d99740e32f5e66fa728b", 0xd9}, {&(0x7f0000000a80)="3deef02eb3309eb6fde3309049ae1a788b5caef69493a250fed29ae6b48d2e08e4c3642805cbd2d6db0bbd15754759a6c3117827e77e874b47d7641e91da926fcdf0b920147f2830d421b6de1233bff82d1cd3046a3592b1aa488d323899d51af87ab26c1c81103ef580862402ea4b78c05a20bdfc5c40b79704a00a8a058b9f82a4293196d5a999dcba6948b87543cec0fe6c7dfcfe57008d0b68d6f290245204ebcfee242a40aac5b3f9fe8e36e7e4", 0xb0}], 0x2, 0x0, 0x0, 0x48055}}, {{&(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000c00)="93e81b148f0ef92bb04050d3968a1220c15b4884bdc30d71f251efc3be7627e1b0e850e18e9b223cf4ca796f829e03c0898b43061c36a611a9b718dd58", 0x3d}, {&(0x7f0000000c40)="d802fbe3ba80522930f2e2ecd217e4287876961569be67a71c1c0a91623a40a12116193e350cea1688733b9febc12128cfbcd04b35fadc33060768417151221764a5f659c25d67fe1546cc91cf27e512697778def86e400e0146cdde77c5abecaf59dd69991c385fee1734fd93e02179c7c4", 0x72}, {&(0x7f0000000cc0)="45841b33e420f62ab8e9c3c4a1d02610d564373a01223601195fca52b4b34b599927a340a4d537cb06e7437a328600e18508ed16ebfd500bd9d8b6", 0x3b}], 0x3, &(0x7f0000000fc0)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r1}}}, @rights={{0x34, 0x1, 0x1, [r0, r0, r2, r0, r0, r0, r0, r3, r4]}}], 0xb8, 0x44040}}, {{&(0x7f0000001080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001480)=[{&(0x7f0000001100)="9dd363a72545c787d5ed79005e40b0ee08558d6948e12db6f59711387b3b762ec418086257bf473d283816389eb62587cdeb12a28858733a0de0414833e36d307ba7e31b1d5ebd7adbe938797e791fce62accb89717e29a2ea0526378ad596e5a03df339af2ef0e8ad4b74628bb4811731f0a78f071ceb6ecbfcb2b0e55e6b07bc77cdfd58daf7c17a8ea83a5acb69b4b2926950dd0d9a0229395c3252431c2b86203c741d721631181f045582f3181a2432149b59479f66fe0a3d968ff6255372cf94d036efeee2917298be2598e6e67c6be05a6ec92fed275528fdbe902e0d3e37061043", 0xe5}, {&(0x7f0000001200)="2a2da5092960de1461b7b34aa98f31ff76843029ee138f1973ced597884144d39268d819f82106f694be781cf49b6c2471d736e61a470f700f098d41747c38fe6fcad7223a0f1e54c0ca0316432035d0fa3bc31c68e0c123175a2206615b5841400dfdcadcb4fc35df417824f78b7861f08bd61fd1a58bc0e6f147cdbbf012d901281ff800dfddcedb63f7a8e34fe17058ccce6060f54c8e371f26ac1011b245b2386d645d83db84b558e7040aae67ada185516d256dfd2f93b8bb11948ce1ded78df0b9b573a455070d77450cb53ada3573b6422735cbba942bafb71909e149b4f3a981a2aa623911d70f", 0xeb}, {&(0x7f0000001300)="e91bc64bb169e0cf72139c13f3ce030e515d357a72df6e451796beef57b7c5381d8b291722b81229f8fff395e4ce32eff3b7525a006d9afb83ae2f62190bb0abc3f8853cfd72e5808defdc3a069e911a0054c81da63b1abc82aadc149cb3c7d8b3bd174a04924005828f445487bc2f0733b70b1a472fd1d99e2569eca31c0e02e43911d1295fc8b79a9a0942e99e69be134e4f6a8b355f81939315745b90afe8a7087112609a33760ea1e6e4c54e672a8c09a96e046d16857d197a4ac2ae05844bbf26f481a148cab3572c98740462c8284397d9ffcfe6453c60dc5e412c8fbd2fcbe4fec57a", 0xe6}, {&(0x7f0000001400)="4593fa472773fc9ee825a9d542f7a94dfcab3bbab6d40578ac4667a38fe00db11fb1dfd468b5f4a864a96f850b344a8425a60563d0db9e107a9692acc4238a719db7fb64742adc6936aa2d6ca4ac2b441c3107303d16d255f1", 0x59}], 0x4, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r5]}}, @rights={{0x18, 0x1, 0x1, [r0, r6]}}, @rights={{0x34, 0x1, 0x1, [r0, r7, 0xffffffffffffffff, r8, r0, r0, 0xffffffffffffffff, r0, r9]}}, @rights={{0x30, 0x1, 0x1, [r0, r10, r11, r12, r13, r0, r0, r14]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r15, 0xffffffffffffffff}}}], 0xb8, 0x24040091}}], 0x5, 0x40) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r16 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r16, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r3) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01f2ac000000000000000600070f14000300ff0200000000000000000000000c0007050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:46 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x38, r3, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x38}, 0x4, 0xf0}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2a000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x128, r6, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_KEY={0x114, 0x2e, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "863a99bd35ba6d47bbd9d98426568ad4"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "d3d33c1320b35b4cd9050b985bb2a90260eb7102d4e37735c1df0e5add2b708b"}, @NL802154_KEY_ATTR_ID={0x78, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x44, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0x555e}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x1c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x2}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x5}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x2}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "47fdd7aa0f9ec72c1464ec460d8e16a0097bcbf05e6fd57a9bf13e21e4ef0a39"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "6dfec7f7b02a8f0dd5ff930fcb4406c8"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x1}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x4}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x4040}, 0x20000000) 12:53:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) (async) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000a40)=0xc) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000a40)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005900)=[{{&(0x7f0000000b00)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}}, {{&(0x7f0000000d00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000d80)="db7c6f6712faaea943818c54a05505f7eb94c346e57b1db5b40e73ca86bbcc105e80340d7aca13dc96ee0961220df4cafa1d775ff89c51454fc2cc257c36a94953ca4b6ac6c9ba6af673e12b9038e5981dbb01f4660fb32c56fce03941dad4f764ec", 0x62}, {&(0x7f0000001040)="997b17e7b995f110eed2710ba948f0de5242cb0360f09ea7a74b79f08e7cbe890551db32c81d43d20a28319bf81ca27f0fc79825edc3d173771a0ac9524020e4169529aac822f423ff7460b23a5fd0861139b7395c629727091849fe73c5e9231987dd68993d827a075737a92ef9efc609fb3881e240742540a59340cf", 0x7d}], 0x2, &(0x7f00000059c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000003e200001863830cf35cfb0f170000f600000000004eec5abb9f29e0ffe898d5d9762117cef90481321b9eaa1d46ba602c56dfd79effc1cba7c936", @ANYBLOB="c821c71b3d62b3b82c417d3dd508e03b7a61fccf97d31150e9d532fd44a57cd05db896b17b35ed5e7f56729b20ced2257f0acb8f7b745db116e2a6b7fffbf8a58548a7aefd19422e0af0c96c3eeba13c6963c5b9915a3e4617d75178a671a0", @ANYRES16, @ANYBLOB="bbcdb5bd060c19ec979fc69886288e2fe90c28e89d8a5798fef7b4d684b1292803c3fb163dfc96ae4235657e57ac5fc668fa8c263e721ca6bf40f25a0544899a64e334b339413307d6234f6953404f5621672e11167aa0ecd940cda21606f5416b86dc0c2a4c455561fe72ba1f83aad33c5c0822bcee3d1087e9d549481ee434cffb4974c1835024899853f53fee6e899d6483132727b74c62aa15d426e07a31296299d9ab4600067df02a1fc5dce2717491653d33d3aaac65c323b0068f7522b384437d801f70edf24ef661dfd197082ea26d54966095a2ebe2dc5d4de6dc8a974e6dbd65a618d564b37790fcd6bc6bcce1448f49acc7b8132ef4c4a766a10fe5fa3974080f382f8892ea8fe839771f9db5c29e9ff9bc66b2d52c98e6898151a2e5536742099dc04e0eb02c401f97fc30db1060b438b6fb166ef5e60a2ba7d99bff32093021934c95b8ae9ed0204bfa50673d72c8eea48cadd83128a269e3341c24363c657c852aa6d99c72b3a2f4709519bd55c28e58992b1a89e923cc213f021b439f55c28081d32a33104426a51e1bbe78c9db2016025cc52162a49e6d4268555cf1ea5a315edc480ca7e77311805161801407fadce9e40955847c143e69517bf1facf13ebc6d33a50760644642dac9e2381961c0a5126af15cb5144ed25064cfa618768ae45d64b62b53312a0dfb19a0507a96f45fb5c039bf2bfb02887676f4b186a55b29600872f2722af7cb5fd5bb9ce887bc6105cacb0f3c7a3d498be6a604baf48d49db49442d7cd1cf825d6883ef576b7bf7f43b67a9acbaf13777b7afb77ae651fdff2b446087963bf2d4666c649829eb8cf3d4d4bda9fbe3806c80525447ee2da3b2c7371b8513198cc40450dd3c6bd1483215baf2124ddcaf733902ffb51593d9bcf9099e0958393893a8e41811272693fc1c6853855cdc109015071b10a0f27ed25ab2f75a2f3f48ea99767726b8b470a9faaeb23aedcb57c062d6dab604c503de856c3750826e77ac55a9eaee90d2473afa9839995eb783429f513e405e74094e97aa555bac0ce8b8a8a5f22883eb510efeb208895ad43c9424a74b14eaa76c3ec862261cfa2219d18cdac7fec1501175a243735b698d2303941d939eef969b85e530e8fc45fab033b2cbff6ab45ebc08091f28fbea9a790744346a49c8f8d2332ba477670871bdf59bf0a4423761e320ee679ee6e1b73a42880dbcf59bacd416127dc3413fcddd5bb8aa4c43e3a488d11590b5741d2823bb293ac50dd637d6391d188ef40bbdafbd243f0e43308555309c577a30c3c5c2e896c9872a2a5befef770645559a0c811703fc239a0af9bd4c557d4d2df862810b3dfd3cceff0b5ede33b1c9fc5a24d4a95c382303ab9e67b57713fe7422966ea9509f9f371698ef79de2b9c8bf3a0994f2a1bfee051ce99c5a0bdc49f3270236e0e77b4a7cba9d9259fc9307fca72d942ac35f7bac2a945acc420b9e750d0b72180ac87c92d8dbd551aa9a3e791bc57ecf5cc36f55f84a8f68731e5fd4b185b24f368d465f5a8ac10be24625a25e89592b7a4af014e28be926ceac0627990f834ea4d8759ad50c1fba3d0e9c9eead07100e24e634b1fca2aed121aa4d7e8af9c401cd6530d13d8fd215330d8743af859c4f18923089ce3c0190c6c539f53335576cdbb9f4a53e7470850cdf107cb6aa39550b61a105b75fb4c434a031391a790169583411c7aebc847370f250378536955c1b39a890374d649935c407d909980dbc5bfd4897754b60cf152d56ad5b3a078d78a0b65daa950bd231b0f9581430be46452c9fd2c090f488a817f3de7b6abce475ae7d6c3c43c3c442041e3b12334c2986ec0c8fc677cb08fb713c55d87d1ccb6b8b189b74b8b7ed5432f29f24fee74e241c957968d340a0dc9d91fa23c103caf581685146a7aad2b6adcd3e527cca49f2b989a8aa5786f492f7ba948362850fb24c48b9bed6643f273c434701b09b3d91b3d5db4d8297dfca2de0382ecebc900138199f8d3588e13e3ee821ccb6c9c0a9626b395bf157a6082dcdbba338c158012df156885f62d813e3b0c7b6f9323701f0fd5de9cd72228775e1af267621bbb5ac17b6407fc21528f51f886b305fd021190fe066606a8d1839cfc578b6cc4cca9f2dcdecb5e7b84945e12c7033d0d114a2db124d8a1c0217875b05e92b34aa79ef3799900cf671d5d600666f86a8ba21349d88bb1a87758e4e5e431fcb8f844c8a87aaf78bfeeef77fa3d2b471ddbc6aa291b18aee96e389d03693387428f33d046e54132e840e756bc0022d91df7b7fad5d022a6c47640326683017a528f031bd7c22fe471ba7ae7a589b5bb4f321878b79c67713e11de30ece0f9efea6577497135a744409d9c5b768f89353b22574672db23b9de3ad439854c0c75f6e6e6fbaa093e7ee6e42767aa76eb3d8231edf6acb5218840333c1edc26ddec707572d46a2fa0088ae93ccc4f46ca8fa87ff10e67d45462294f512b038bf1df78f78726192ce1c78012142522f02fad013a806bf346c426d3ae48759c297c6a998dc32c5a89262024e50a258c0657eea949cde8ba6d65614706774360d859cf4e2b3f3c9d4c4d62fb3cd49861757db2d87eb7185220cf6585b041c4e1cff0ccc0f566d20f04c4686b0c89473384ad3e6ba6e2fdce72ef507b72c26794a4b7cea765529fd099945fe20997811618a6363deafec4e4d42aab9401728eac0211878805ebca016ee7f2ef13540d5adf30e863cda640a007c3dc4e4e66757b18cc9971eb7a6dcc87469d670aa5b10d6b74d91996127f9535aeb6ee2f13a311f2ac138e7d55b28148a288cc32a601524d42e69f4a91af321e07c986878b1bd0d232b658a89273a75fa7acf03d3240ae20575e7c838daed9afecf742e095f100dd24bcc3824c5f805cccba5455ed84821799108e0aacd3013926fd434d5c68407f6eba0a64a38f641f7561829a96c83ce78c5fcd513dcf3ba4b3530bcdbf7194b900ea76a427aaf530eb2de009459fd7a8d32ddad13f938434dc66288d85fef8911761881344d5766772bfb899cf226dfa9c215949799b775c4b3dd73bed7c6647155f2f81b2a73e934ce99a84796ccbd84a2e624faf15e61a1cd06027b157778d667277979ded26e23aab1c36a523769df1e99128e6503dee2e0a14a73d0b340fe5c6681cb2ea42c51920716916b82cc6aefb46a7f50d4ee8b9e099aa6393e14c3d2c4c169402e5da62486723e201ab5a076ed8b0ef054fcb1986e7c576b88dbb954e45637e38b7182dd3dc69483f67ec1ba6edb178f914a2e50cee9074caab5f040a8601df1602a241b0e77f1aacaf0a0e1639fc730b64b8819eb1d4c699542dc60557547756fc1d6b336620f2e262c4660224f6101bf0b956bfdc297fe1c953136cba9efd9a1daa54014b33b311054f80c1aa56fbff43dcc8bac62fdc30fbc7caeb4d998616e8c4be4679abd44ff1e3faeddde79a05c70df9d29adb495a3bbba50a24c821bf19ab8288ddea6fe4dc24cbd2195a946c5f1632b51ede9d39c72d6b994fe3c8b6e9d24e1113ab295424db4522b167e197be6c70ae22e3f7c3bb3d4e36013271f77b35dba9f4eeb8be731134a1f9f3573509a9b6b196cd985e1a77f3785a531dbb8d956880918c7684230194aee457e2146d66ce1b02ef0d593214ffa9244363fa42b62bb13f9591c617ed46a45417b11135096bc838729bea7ee2c167bfcc6f1b6a0c6571dbe41474b9ab8b4388e4035006e915ad14fb12f3bf8680298571569078bd74aa15c9ae02f96264a1776771ffd343a8974fa89cf390740a8a254ee55f1eb83e4b555cf818178827973c8a68c1ba9c18c913391c6908f2ce709105918f35b33ad9dcdf7a20030fe97fdc635ca6f3f611ab1562e96775f38554e55e300bd3d2d5eb4fed010b34644fc5e2c87f3f123510254c01288f9c393b75a4630e1f2a0b550b339b50c29b066cb085b147581298063bd0a646304bda84ac3897e07e174454d2e73bf00ffc0c6185a140a35baabba07d28cf98ab9309c8fdcb974124d98787408519a83a20e00f45501a50b1e2fc97c55ca3287213551a93bbe91a97eb9751d3eb1a74464585519a17aed2bee684934c36529ca1304ff9d0a6061dba6933bcf1175d3b79dfda2d6edafd6b6a335dc9623a89935961fd6ceaa3567d73a115f48f1769544cfe9f8b448699594a18a057ef1f1bf64c46de8d7eecb6e165df25d07eea061b7f2d6ef5f267a12182498c7317035cc04474167ca41ddafd795047f85ddfc873efb7f5b430abe05d73e79c8d9b1a2b1dfcd3fe4f9c5f68de6804d17c89d120501a739626195c3f68d52c23deefe67df68c7e40119079a77161039420e326408a225417ac9d07cc0340944afa73b18575b83d68a5b06969f78d2ef8cdb3295223bc86d92b7964ac2e00914a35a9237cdd64786e161177c212cce7bda58cb314619c8447f61386121e2340a149e8a084798fbe38feabed356a60544f0524d9add6c0a3c4fede28881a8a20374fbfe124b76d8ede8452b13df8ad215e0f09f7cc50ab46a8a1c1025468b27d0ddd2c02b254d22ebf064a10f6b5c4567d1232d43390b0f8d2211563f004e74ef4d3e57afcf9db05ae987a64be329a3fbe3788e0b15ebaa6d9b8f30b8fdad0bdf9df47057cbc0463c180da7f91407c2c25e7e2f812443585fa968b26c72a99041c9b8fc3ee89580c4107b81feecf9e8967fdbacf619ef99b68c0eef4d54d6458154036450fa80015da6c92fb37d8d71269354960b290a91c8c2e8878e8a90ac33e1e19b451e1bff6c24ed0dd72cb590ce7556945743f796ae51f9cc2bf1a2464eef97532f944ad7608f42eab67903567957430239193769b1fbe9fec9191141bf4cd2ef371586ac96bc1c9756aadf411a777d5d9895f0100ffffd46c02efdaa9b9236bac203e6300603b5caa1cec534acfe0c84776f899587f591ef9e3b59b49e9ca498571d5c1fff2a3c71c80aa6d1b0be5ea42b576d8b6331d7378cf2866f809207212740ac0b713c45b4989027ce5b288f6b0", @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x58, 0x4000}}, {{0x0, 0x0, &(0x7f0000003800)=[{0x0}, {&(0x7f00000011c0)="1dd2c49cf706608bbd87fa6d1bf41126451a09f20b4c5d85a377f0297673b7505c63aae193fb1accb67aec20d0cb31bb91dd3666262d169ab81d29df051f5fc58b459811dfc8490cd197ccb8eb99cebe1f26a5b9b4e20cd4215a781dbd911251d20e5ceabc148faa7fd206ae4408027847ef01ac2ee6b2c1759976", 0x7b}, {&(0x7f00000012c0)="8cc2cd970853b649de0fc1d832ee3b40e07e23bce07e5ec45a30c7f37982cd0fa7f78ef0384243f326a7d26bc538f90897b00e45f5fa4d59d96c4320b2ed1372a0fd1cf6126f24002c9c17efc851016a7d8502b453261718e5411ccd3c17839647ee8dbdd9d662b3609a2f7f24ca5b84f0fdfa52803836093b977f0f5e171e04459d81745f036f93d02b29decb50b87a9a0d1c416d2e9cb999925f2da8ae011be45ef095cd5e84756c552a385ca29d9e0187ef73d48344846b472e3296fcf85f63de3c468ddaf29650e2c3c765", 0xcd}, {&(0x7f00000013c0)="9c9c775afd8139e61f5adb4a5abf5cf1272273e76b306603d91bdf0742180b22fb120febc37a33193133d938d5a97c068b65e771f202b3d2275cce99dc3013217c36320a164993e2e354f06cf75fcc4a", 0x50}, {&(0x7f0000001480)}, {&(0x7f00000014c0)}, {0x0}, {&(0x7f0000003740)="0bb656c69045ea688f52535283cbc1124d7599920c4ac1c49c2479cfba2f54c07878f92c5aab65b160cddb79e91d07ff2d7cb68ce899ad4e9e0644c358a6e71b31a4cce0ec02dc8cc7b5ee8566a9cdf06a46e88dd8c8cd13fdb4a8", 0x5b}], 0x8, &(0x7f0000001600)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r1, 0xee01}}}, @cred={{0x1c}}], 0x60, 0x20000000}}], 0x3, 0x4000000) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005900)=[{{&(0x7f0000000b00)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}}, {{&(0x7f0000000d00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000d80)="db7c6f6712faaea943818c54a05505f7eb94c346e57b1db5b40e73ca86bbcc105e80340d7aca13dc96ee0961220df4cafa1d775ff89c51454fc2cc257c36a94953ca4b6ac6c9ba6af673e12b9038e5981dbb01f4660fb32c56fce03941dad4f764ec", 0x62}, {&(0x7f0000001040)="997b17e7b995f110eed2710ba948f0de5242cb0360f09ea7a74b79f08e7cbe890551db32c81d43d20a28319bf81ca27f0fc79825edc3d173771a0ac9524020e4169529aac822f423ff7460b23a5fd0861139b7395c629727091849fe73c5e9231987dd68993d827a075737a92ef9efc609fb3881e240742540a59340cf", 0x7d}], 0x2, &(0x7f00000059c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000003e200001863830cf35cfb0f170000f600000000004eec5abb9f29e0ffe898d5d9762117cef90481321b9eaa1d46ba602c56dfd79effc1cba7c936", @ANYBLOB="c821c71b3d62b3b82c417d3dd508e03b7a61fccf97d31150e9d532fd44a57cd05db896b17b35ed5e7f56729b20ced2257f0acb8f7b745db116e2a6b7fffbf8a58548a7aefd19422e0af0c96c3eeba13c6963c5b9915a3e4617d75178a671a0", @ANYRES16, @ANYBLOB="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", @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x58, 0x4000}}, {{0x0, 0x0, &(0x7f0000003800)=[{0x0}, {&(0x7f00000011c0)="1dd2c49cf706608bbd87fa6d1bf41126451a09f20b4c5d85a377f0297673b7505c63aae193fb1accb67aec20d0cb31bb91dd3666262d169ab81d29df051f5fc58b459811dfc8490cd197ccb8eb99cebe1f26a5b9b4e20cd4215a781dbd911251d20e5ceabc148faa7fd206ae4408027847ef01ac2ee6b2c1759976", 0x7b}, {&(0x7f00000012c0)="8cc2cd970853b649de0fc1d832ee3b40e07e23bce07e5ec45a30c7f37982cd0fa7f78ef0384243f326a7d26bc538f90897b00e45f5fa4d59d96c4320b2ed1372a0fd1cf6126f24002c9c17efc851016a7d8502b453261718e5411ccd3c17839647ee8dbdd9d662b3609a2f7f24ca5b84f0fdfa52803836093b977f0f5e171e04459d81745f036f93d02b29decb50b87a9a0d1c416d2e9cb999925f2da8ae011be45ef095cd5e84756c552a385ca29d9e0187ef73d48344846b472e3296fcf85f63de3c468ddaf29650e2c3c765", 0xcd}, {&(0x7f00000013c0)="9c9c775afd8139e61f5adb4a5abf5cf1272273e76b306603d91bdf0742180b22fb120febc37a33193133d938d5a97c068b65e771f202b3d2275cce99dc3013217c36320a164993e2e354f06cf75fcc4a", 0x50}, {&(0x7f0000001480)}, {&(0x7f00000014c0)}, {0x0}, {&(0x7f0000003740)="0bb656c69045ea688f52535283cbc1124d7599920c4ac1c49c2479cfba2f54c07878f92c5aab65b160cddb79e91d07ff2d7cb68ce899ad4e9e0644c358a6e71b31a4cce0ec02dc8cc7b5ee8566a9cdf06a46e88dd8c8cd13fdb4a8", 0x5b}], 0x8, &(0x7f0000001600)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r1, 0xee01}}}, @cred={{0x1c}}], 0x60, 0x20000000}}], 0x3, 0x4000000) openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) (async) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) (async) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r4 = syz_open_dev$admmidi(&(0x7f0000000f80), 0xf9, 0x4c100) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = accept$nfc_llcp(r0, 0x0, &(0x7f00000014c0)) r7 = syz_open_procfs$namespace(0x0, &(0x7f0000001500)='ns/time_for_children\x00') r8 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r8, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r9 = syz_open_dev$vcsu(&(0x7f0000001540), 0x80, 0x800) syz_open_dev$sndctrl(&(0x7f0000001580), 0xe3a, 0x2a840) (async) r10 = syz_open_dev$sndctrl(&(0x7f0000001580), 0xe3a, 0x2a840) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) r12 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r12, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) (async) r13 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r13, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r13, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r14 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000015c0), 0x260000, 0x0) getresuid(&(0x7f0000001600), &(0x7f0000001640)=0x0, &(0x7f0000001680)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001780)=[{{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000180)="9860225d3571eaaf917483704f61fcb90aa90673938941f4e9c5ef130a376e52e23350350a68b1222566821fd5e7d6ed0d5ee85465a91b4183c7ad03a595179aaed192e1579abd1769bcc2b3c9b7b289ba2e8332152275a4162fa8c18ebd847b05a59030c072321505ea4653fc063a2a167dd1c611a489832cb803b38669308f61e6e8d5a50e4cf3188fba2f9fd8716eefca3a91acd196bb4544cb41b42ae375e64294126441fb02c56a9cd9a13b4ade7ee7b1f08a86331e16b8c85070ff724a1f8ff98b9950", 0xc6}, {&(0x7f0000000280)="59de88991274d960e92086b3d1713e1d78ba85856b3ab06b02054044853e242ed1668beba2e026aec2b5e179451fc7674203c4db1531e55aad577832f7503bf0417adb712f10fe06af979f2b32b9c0682be16e8fd338dcfada55817eb88df7ca4b88c40aa4", 0x65}], 0x2, 0x0, 0x0, 0x880}}, {{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000380)="96d6e06b6037c2c1cce0fe80524b9ff1c478948f1f8e90837ba4c4c0009dba0ef83556ae7558d4b483b4acae8c728d8eb7308f146db3f73300443cf280f3c760ae9130dc33e072bb35a41de1fad8222043b9c2df", 0x54}, {&(0x7f0000000100)="310b2b5d1faccb71e31865caa2b417bd2223aac2c4cf4a7d25c0812e207d191d81f849a6a4e0f1f2bdf94a4e1f211780d84753971154cc611fcdf41c", 0x3c}], 0x2, &(0x7f0000000800)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0xe8, 0x8890}}, {{&(0x7f0000000900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000980)="dcd5e4c5380f2d571d30ba7e8f93617bcdf92213192ac515bcc81ceff46c4024ca841c60725126a7e283a6977eeea0e968dce1bd02cf6dd207e3f7d20532dc863733e3bd2b24c7a20eab72e14f1388d1fcb8b86307eb8b796af2bcaff07fcafe7776bea70c577df093fa98d99fe038eb7b98bca3829225834737afae9eb0c39e781bea2d53165a7082af1e21e405171e4856b1f1518daf5e9e33791973d5c0ed144e1c0663d18704066dadcb33b5bd54703645dc11f2756149a967eb4fa6481337cf25024127989bde2614ca76cd03d99740e32f5e66fa728b", 0xd9}, {&(0x7f0000000a80)="3deef02eb3309eb6fde3309049ae1a788b5caef69493a250fed29ae6b48d2e08e4c3642805cbd2d6db0bbd15754759a6c3117827e77e874b47d7641e91da926fcdf0b920147f2830d421b6de1233bff82d1cd3046a3592b1aa488d323899d51af87ab26c1c81103ef580862402ea4b78c05a20bdfc5c40b79704a00a8a058b9f82a4293196d5a999dcba6948b87543cec0fe6c7dfcfe57008d0b68d6f290245204ebcfee242a40aac5b3f9fe8e36e7e4", 0xb0}], 0x2, 0x0, 0x0, 0x48055}}, {{&(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000c00)="93e81b148f0ef92bb04050d3968a1220c15b4884bdc30d71f251efc3be7627e1b0e850e18e9b223cf4ca796f829e03c0898b43061c36a611a9b718dd58", 0x3d}, {&(0x7f0000000c40)="d802fbe3ba80522930f2e2ecd217e4287876961569be67a71c1c0a91623a40a12116193e350cea1688733b9febc12128cfbcd04b35fadc33060768417151221764a5f659c25d67fe1546cc91cf27e512697778def86e400e0146cdde77c5abecaf59dd69991c385fee1734fd93e02179c7c4", 0x72}, {&(0x7f0000000cc0)="45841b33e420f62ab8e9c3c4a1d02610d564373a01223601195fca52b4b34b599927a340a4d537cb06e7437a328600e18508ed16ebfd500bd9d8b6", 0x3b}], 0x3, &(0x7f0000000fc0)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r1}}}, @rights={{0x34, 0x1, 0x1, [r0, r0, r2, r0, r0, r0, r0, r3, r4]}}], 0xb8, 0x44040}}, {{&(0x7f0000001080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001480)=[{&(0x7f0000001100)="9dd363a72545c787d5ed79005e40b0ee08558d6948e12db6f59711387b3b762ec418086257bf473d283816389eb62587cdeb12a28858733a0de0414833e36d307ba7e31b1d5ebd7adbe938797e791fce62accb89717e29a2ea0526378ad596e5a03df339af2ef0e8ad4b74628bb4811731f0a78f071ceb6ecbfcb2b0e55e6b07bc77cdfd58daf7c17a8ea83a5acb69b4b2926950dd0d9a0229395c3252431c2b86203c741d721631181f045582f3181a2432149b59479f66fe0a3d968ff6255372cf94d036efeee2917298be2598e6e67c6be05a6ec92fed275528fdbe902e0d3e37061043", 0xe5}, {&(0x7f0000001200)="2a2da5092960de1461b7b34aa98f31ff76843029ee138f1973ced597884144d39268d819f82106f694be781cf49b6c2471d736e61a470f700f098d41747c38fe6fcad7223a0f1e54c0ca0316432035d0fa3bc31c68e0c123175a2206615b5841400dfdcadcb4fc35df417824f78b7861f08bd61fd1a58bc0e6f147cdbbf012d901281ff800dfddcedb63f7a8e34fe17058ccce6060f54c8e371f26ac1011b245b2386d645d83db84b558e7040aae67ada185516d256dfd2f93b8bb11948ce1ded78df0b9b573a455070d77450cb53ada3573b6422735cbba942bafb71909e149b4f3a981a2aa623911d70f", 0xeb}, {&(0x7f0000001300)="e91bc64bb169e0cf72139c13f3ce030e515d357a72df6e451796beef57b7c5381d8b291722b81229f8fff395e4ce32eff3b7525a006d9afb83ae2f62190bb0abc3f8853cfd72e5808defdc3a069e911a0054c81da63b1abc82aadc149cb3c7d8b3bd174a04924005828f445487bc2f0733b70b1a472fd1d99e2569eca31c0e02e43911d1295fc8b79a9a0942e99e69be134e4f6a8b355f81939315745b90afe8a7087112609a33760ea1e6e4c54e672a8c09a96e046d16857d197a4ac2ae05844bbf26f481a148cab3572c98740462c8284397d9ffcfe6453c60dc5e412c8fbd2fcbe4fec57a", 0xe6}, {&(0x7f0000001400)="4593fa472773fc9ee825a9d542f7a94dfcab3bbab6d40578ac4667a38fe00db11fb1dfd468b5f4a864a96f850b344a8425a60563d0db9e107a9692acc4238a719db7fb64742adc6936aa2d6ca4ac2b441c3107303d16d255f1", 0x59}], 0x4, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r5]}}, @rights={{0x18, 0x1, 0x1, [r0, r6]}}, @rights={{0x34, 0x1, 0x1, [r0, r7, 0xffffffffffffffff, r8, r0, r0, 0xffffffffffffffff, r0, r9]}}, @rights={{0x30, 0x1, 0x1, [r0, r10, r11, r12, r13, r0, r0, r14]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r15, 0xffffffffffffffff}}}], 0xb8, 0x24040091}}], 0x5, 0x40) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r16 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r16, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:46 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYRESHEX=r0], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba67965a6452115c66e70649883023dcd5b78ef6844e0e84a0f43402e9012ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f000015e000/0x3000)=nil, 0x3000, 0x2000000, 0x30, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x200, 0x3fc, 0x0, 0x32}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0x8) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x82, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r5, @in={{0x2, 0x4e21, @local}}, 0x0, 0x51, 0x3, 0x800, 0x0, 0xfa0b, 0x5}, &(0x7f00000002c0)=0x9c) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000340)={r5, 0x1, 0xa6}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r5, 0x46, "48837ff34c1cdd700338785b9a945d73be03c939f0ea6aef6b874cf0545b77df164f0dac858610b1c55b193d41330984c32a9e8ffb3de3c13afdc0d2b69c36d265e77e7d88d5"}, &(0x7f0000000000)=0x4e) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 12:53:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), r1) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) (async, rerun: 64) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r3) (rerun: 64) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01f2ac000000000000000600070f14000300ff0200000000000000000000000c0007050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x23, 0x0, &(0x7f0000000040)) 12:53:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67964c6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec6647485bfce85018ca026c51a6ddf49ad72c46c578209886c748b5978d12f5d3ca18707072ad871d11f76b6dedb559783e2b9db4588a6d3e66fbdbd366eb51f897629024420c8dabb4df67620ed9ea45e74af33b45f1372480c49244cd67c8e46092b8bb0653ead7724e096d411bbb5ebb614c01a30d54d6e99a492980d8e870dac822637d880bab9f90f9bfa15a8a6f9dae5e537886009d70b17037db42c28581be0de7d1e35c1a36975db1d4507dd10b777fb552f81c254498a66c2fd1d81d415bbf7ebfad234e00cc3f87480e1e674fe0ce8668833dd748c43e3c76317db986194c84a3b896a1788b8d26c31e5b44223a", @ANYRESHEX=r0], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), r1) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) (async) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r3) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01f2ac000000000000000600070f14000300ff0200000000000000000000000c0007050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @private=0xa010100}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x44}, 0x4, 0xf0}, 0x0) 12:53:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) sendfile(r1, r0, &(0x7f0000000000)=0x6, 0xffff) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:47 executing program 0: getitimer(0x0, &(0x7f0000000040)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0x0) sendmsg$NFC_CMD_VENDOR(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NFC_ATTR_VENDOR_SUBCMD={0x8, 0x1e, 0x7}, @NFC_ATTR_VENDOR_ID={0x8, 0x1d, 0x1}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r5}]}, 0x34}, 0x1, 0x0, 0x0, 0x40001}, 0x4000080) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x7}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:47 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000000c0)=0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r3) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r2}]}, 0x1c}}, 0x0) r5 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f00000000c0)=0x0) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r8 = syz_genetlink_get_family_id$nfc(&(0x7f0000000340), r3) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f0000000380)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000003c0)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f0000000400)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f0000000440)=0x0) r13 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r13, 0x0, &(0x7f00000000c0)=0x0) r15 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r15) sendmsg$NFC_CMD_DEV_UP(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r16, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r14}]}, 0x1c}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f00000004c0)=0x0) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r8, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r9}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r10}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r11}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r2}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r12}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r2}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r14}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r17}]}, 0x54}}, 0xc804) r18 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r19 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r18) sendmsg$NFC_CMD_DEV_UP(r18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r19, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r6}]}, 0x1c}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x0) sendmsg$NFC_CMD_DEV_UP(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x44, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r2}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r6}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r20}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x44}}, 0x0) r21 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r22 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r21) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="43e8b44ab5dfa836200000efafcc4884237975e2b3ed845f2f50368501db41c4be22cdea3770097ab1b81bc449111a90b85f817a7032e06b6922d615c4c13c46d7b8a62153bf4e559d57b04eb0804a7db0d7a53b074ac7eff3d48aa8469264ffae79ae31d3ff8757304abcb5be9c73", @ANYRES16=r22, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @private=0xa010100}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x44}, 0x4, 0xf0}, 0x0) 12:53:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000a40)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005900)=[{{&(0x7f0000000b00)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}}, {{&(0x7f0000000d00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000d80)="db7c6f6712faaea943818c54a05505f7eb94c346e57b1db5b40e73ca86bbcc105e80340d7aca13dc96ee0961220df4cafa1d775ff89c51454fc2cc257c36a94953ca4b6ac6c9ba6af673e12b9038e5981dbb01f4660fb32c56fce03941dad4f764ec", 0x62}, {&(0x7f0000001040)="997b17e7b995f110eed2710ba948f0de5242cb0360f09ea7a74b79f08e7cbe890551db32c81d43d20a28319bf81ca27f0fc79825edc3d173771a0ac9524020e4169529aac822f423ff7460b23a5fd0861139b7395c629727091849fe73c5e9231987dd68993d827a075737a92ef9efc609fb3881e240742540a59340cf", 0x7d}], 0x2, &(0x7f00000059c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000003e200001863830cf35cfb0f170000f600000000004eec5abb9f29e0ffe898d5d9762117cef90481321b9eaa1d46ba602c56dfd79effc1cba7c936", @ANYBLOB="c821c71b3d62b3b82c417d3dd508e03b7a61fccf97d31150e9d532fd44a57cd05db896b17b35ed5e7f56729b20ced2257f0acb8f7b745db116e2a6b7fffbf8a58548a7aefd19422e0af0c96c3eeba13c6963c5b9915a3e4617d75178a671a0", @ANYRES16, @ANYBLOB="bbcdb5bd060c19ec979fc69886288e2fe90c28e89d8a5798fef7b4d684b1292803c3fb163dfc96ae4235657e57ac5fc668fa8c263e721ca6bf40f25a0544899a64e334b339413307d6234f6953404f5621672e11167aa0ecd940cda21606f5416b86dc0c2a4c455561fe72ba1f83aad33c5c0822bcee3d1087e9d549481ee434cffb4974c1835024899853f53fee6e899d6483132727b74c62aa15d426e07a31296299d9ab4600067df02a1fc5dce2717491653d33d3aaac65c323b0068f7522b384437d801f70edf24ef661dfd197082ea26d54966095a2ebe2dc5d4de6dc8a974e6dbd65a618d564b37790fcd6bc6bcce1448f49acc7b8132ef4c4a766a10fe5fa3974080f382f8892ea8fe839771f9db5c29e9ff9bc66b2d52c98e6898151a2e5536742099dc04e0eb02c401f97fc30db1060b438b6fb166ef5e60a2ba7d99bff32093021934c95b8ae9ed0204bfa50673d72c8eea48cadd83128a269e3341c24363c657c852aa6d99c72b3a2f4709519bd55c28e58992b1a89e923cc213f021b439f55c28081d32a33104426a51e1bbe78c9db2016025cc52162a49e6d4268555cf1ea5a315edc480ca7e77311805161801407fadce9e40955847c143e69517bf1facf13ebc6d33a50760644642dac9e2381961c0a5126af15cb5144ed25064cfa618768ae45d64b62b53312a0dfb19a0507a96f45fb5c039bf2bfb02887676f4b186a55b29600872f2722af7cb5fd5bb9ce887bc6105cacb0f3c7a3d498be6a604baf48d49db49442d7cd1cf825d6883ef576b7bf7f43b67a9acbaf13777b7afb77ae651fdff2b446087963bf2d4666c649829eb8cf3d4d4bda9fbe3806c80525447ee2da3b2c7371b8513198cc40450dd3c6bd1483215baf2124ddcaf733902ffb51593d9bcf9099e0958393893a8e41811272693fc1c6853855cdc109015071b10a0f27ed25ab2f75a2f3f48ea99767726b8b470a9faaeb23aedcb57c062d6dab604c503de856c3750826e77ac55a9eaee90d2473afa9839995eb783429f513e405e74094e97aa555bac0ce8b8a8a5f22883eb510efeb208895ad43c9424a74b14eaa76c3ec862261cfa2219d18cdac7fec1501175a243735b698d2303941d939eef969b85e530e8fc45fab033b2cbff6ab45ebc08091f28fbea9a790744346a49c8f8d2332ba477670871bdf59bf0a4423761e320ee679ee6e1b73a42880dbcf59bacd416127dc3413fcddd5bb8aa4c43e3a488d11590b5741d2823bb293ac50dd637d6391d188ef40bbdafbd243f0e43308555309c577a30c3c5c2e896c9872a2a5befef770645559a0c811703fc239a0af9bd4c557d4d2df862810b3dfd3cceff0b5ede33b1c9fc5a24d4a95c382303ab9e67b57713fe7422966ea9509f9f371698ef79de2b9c8bf3a0994f2a1bfee051ce99c5a0bdc49f3270236e0e77b4a7cba9d9259fc9307fca72d942ac35f7bac2a945acc420b9e750d0b72180ac87c92d8dbd551aa9a3e791bc57ecf5cc36f55f84a8f68731e5fd4b185b24f368d465f5a8ac10be24625a25e89592b7a4af014e28be926ceac0627990f834ea4d8759ad50c1fba3d0e9c9eead07100e24e634b1fca2aed121aa4d7e8af9c401cd6530d13d8fd215330d8743af859c4f18923089ce3c0190c6c539f53335576cdbb9f4a53e7470850cdf107cb6aa39550b61a105b75fb4c434a031391a790169583411c7aebc847370f250378536955c1b39a890374d649935c407d909980dbc5bfd4897754b60cf152d56ad5b3a078d78a0b65daa950bd231b0f9581430be46452c9fd2c090f488a817f3de7b6abce475ae7d6c3c43c3c442041e3b12334c2986ec0c8fc677cb08fb713c55d87d1ccb6b8b189b74b8b7ed5432f29f24fee74e241c957968d340a0dc9d91fa23c103caf581685146a7aad2b6adcd3e527cca49f2b989a8aa5786f492f7ba948362850fb24c48b9bed6643f273c434701b09b3d91b3d5db4d8297dfca2de0382ecebc900138199f8d3588e13e3ee821ccb6c9c0a9626b395bf157a6082dcdbba338c158012df156885f62d813e3b0c7b6f9323701f0fd5de9cd72228775e1af267621bbb5ac17b6407fc21528f51f886b305fd021190fe066606a8d1839cfc578b6cc4cca9f2dcdecb5e7b84945e12c7033d0d114a2db124d8a1c0217875b05e92b34aa79ef3799900cf671d5d600666f86a8ba21349d88bb1a87758e4e5e431fcb8f844c8a87aaf78bfeeef77fa3d2b471ddbc6aa291b18aee96e389d03693387428f33d046e54132e840e756bc0022d91df7b7fad5d022a6c47640326683017a528f031bd7c22fe471ba7ae7a589b5bb4f321878b79c67713e11de30ece0f9efea6577497135a744409d9c5b768f89353b22574672db23b9de3ad439854c0c75f6e6e6fbaa093e7ee6e42767aa76eb3d8231edf6acb5218840333c1edc26ddec707572d46a2fa0088ae93ccc4f46ca8fa87ff10e67d45462294f512b038bf1df78f78726192ce1c78012142522f02fad013a806bf346c426d3ae48759c297c6a998dc32c5a89262024e50a258c0657eea949cde8ba6d65614706774360d859cf4e2b3f3c9d4c4d62fb3cd49861757db2d87eb7185220cf6585b041c4e1cff0ccc0f566d20f04c4686b0c89473384ad3e6ba6e2fdce72ef507b72c26794a4b7cea765529fd099945fe20997811618a6363deafec4e4d42aab9401728eac0211878805ebca016ee7f2ef13540d5adf30e863cda640a007c3dc4e4e66757b18cc9971eb7a6dcc87469d670aa5b10d6b74d91996127f9535aeb6ee2f13a311f2ac138e7d55b28148a288cc32a601524d42e69f4a91af321e07c986878b1bd0d232b658a89273a75fa7acf03d3240ae20575e7c838daed9afecf742e095f100dd24bcc3824c5f805cccba5455ed84821799108e0aacd3013926fd434d5c68407f6eba0a64a38f641f7561829a96c83ce78c5fcd513dcf3ba4b3530bcdbf7194b900ea76a427aaf530eb2de009459fd7a8d32ddad13f938434dc66288d85fef8911761881344d5766772bfb899cf226dfa9c215949799b775c4b3dd73bed7c6647155f2f81b2a73e934ce99a84796ccbd84a2e624faf15e61a1cd06027b157778d667277979ded26e23aab1c36a523769df1e99128e6503dee2e0a14a73d0b340fe5c6681cb2ea42c51920716916b82cc6aefb46a7f50d4ee8b9e099aa6393e14c3d2c4c169402e5da62486723e201ab5a076ed8b0ef054fcb1986e7c576b88dbb954e45637e38b7182dd3dc69483f67ec1ba6edb178f914a2e50cee9074caab5f040a8601df1602a241b0e77f1aacaf0a0e1639fc730b64b8819eb1d4c699542dc60557547756fc1d6b336620f2e262c4660224f6101bf0b956bfdc297fe1c953136cba9efd9a1daa54014b33b311054f80c1aa56fbff43dcc8bac62fdc30fbc7caeb4d998616e8c4be4679abd44ff1e3faeddde79a05c70df9d29adb495a3bbba50a24c821bf19ab8288ddea6fe4dc24cbd2195a946c5f1632b51ede9d39c72d6b994fe3c8b6e9d24e1113ab295424db4522b167e197be6c70ae22e3f7c3bb3d4e36013271f77b35dba9f4eeb8be731134a1f9f3573509a9b6b196cd985e1a77f3785a531dbb8d956880918c7684230194aee457e2146d66ce1b02ef0d593214ffa9244363fa42b62bb13f9591c617ed46a45417b11135096bc838729bea7ee2c167bfcc6f1b6a0c6571dbe41474b9ab8b4388e4035006e915ad14fb12f3bf8680298571569078bd74aa15c9ae02f96264a1776771ffd343a8974fa89cf390740a8a254ee55f1eb83e4b555cf818178827973c8a68c1ba9c18c913391c6908f2ce709105918f35b33ad9dcdf7a20030fe97fdc635ca6f3f611ab1562e96775f38554e55e300bd3d2d5eb4fed010b34644fc5e2c87f3f123510254c01288f9c393b75a4630e1f2a0b550b339b50c29b066cb085b147581298063bd0a646304bda84ac3897e07e174454d2e73bf00ffc0c6185a140a35baabba07d28cf98ab9309c8fdcb974124d98787408519a83a20e00f45501a50b1e2fc97c55ca3287213551a93bbe91a97eb9751d3eb1a74464585519a17aed2bee684934c36529ca1304ff9d0a6061dba6933bcf1175d3b79dfda2d6edafd6b6a335dc9623a89935961fd6ceaa3567d73a115f48f1769544cfe9f8b448699594a18a057ef1f1bf64c46de8d7eecb6e165df25d07eea061b7f2d6ef5f267a12182498c7317035cc04474167ca41ddafd795047f85ddfc873efb7f5b430abe05d73e79c8d9b1a2b1dfcd3fe4f9c5f68de6804d17c89d120501a739626195c3f68d52c23deefe67df68c7e40119079a77161039420e326408a225417ac9d07cc0340944afa73b18575b83d68a5b06969f78d2ef8cdb3295223bc86d92b7964ac2e00914a35a9237cdd64786e161177c212cce7bda58cb314619c8447f61386121e2340a149e8a084798fbe38feabed356a60544f0524d9add6c0a3c4fede28881a8a20374fbfe124b76d8ede8452b13df8ad215e0f09f7cc50ab46a8a1c1025468b27d0ddd2c02b254d22ebf064a10f6b5c4567d1232d43390b0f8d2211563f004e74ef4d3e57afcf9db05ae987a64be329a3fbe3788e0b15ebaa6d9b8f30b8fdad0bdf9df47057cbc0463c180da7f91407c2c25e7e2f812443585fa968b26c72a99041c9b8fc3ee89580c4107b81feecf9e8967fdbacf619ef99b68c0eef4d54d6458154036450fa80015da6c92fb37d8d71269354960b290a91c8c2e8878e8a90ac33e1e19b451e1bff6c24ed0dd72cb590ce7556945743f796ae51f9cc2bf1a2464eef97532f944ad7608f42eab67903567957430239193769b1fbe9fec9191141bf4cd2ef371586ac96bc1c9756aadf411a777d5d9895f0100ffffd46c02efdaa9b9236bac203e6300603b5caa1cec534acfe0c84776f899587f591ef9e3b59b49e9ca498571d5c1fff2a3c71c80aa6d1b0be5ea42b576d8b6331d7378cf2866f809207212740ac0b713c45b4989027ce5b288f6b0", @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x58, 0x4000}}, {{0x0, 0x0, &(0x7f0000003800)=[{0x0}, {&(0x7f00000011c0)="1dd2c49cf706608bbd87fa6d1bf41126451a09f20b4c5d85a377f0297673b7505c63aae193fb1accb67aec20d0cb31bb91dd3666262d169ab81d29df051f5fc58b459811dfc8490cd197ccb8eb99cebe1f26a5b9b4e20cd4215a781dbd911251d20e5ceabc148faa7fd206ae4408027847ef01ac2ee6b2c1759976", 0x7b}, {&(0x7f00000012c0)="8cc2cd970853b649de0fc1d832ee3b40e07e23bce07e5ec45a30c7f37982cd0fa7f78ef0384243f326a7d26bc538f90897b00e45f5fa4d59d96c4320b2ed1372a0fd1cf6126f24002c9c17efc851016a7d8502b453261718e5411ccd3c17839647ee8dbdd9d662b3609a2f7f24ca5b84f0fdfa52803836093b977f0f5e171e04459d81745f036f93d02b29decb50b87a9a0d1c416d2e9cb999925f2da8ae011be45ef095cd5e84756c552a385ca29d9e0187ef73d48344846b472e3296fcf85f63de3c468ddaf29650e2c3c765", 0xcd}, {&(0x7f00000013c0)="9c9c775afd8139e61f5adb4a5abf5cf1272273e76b306603d91bdf0742180b22fb120febc37a33193133d938d5a97c068b65e771f202b3d2275cce99dc3013217c36320a164993e2e354f06cf75fcc4a", 0x50}, {&(0x7f0000001480)}, {&(0x7f00000014c0)}, {0x0}, {&(0x7f0000003740)="0bb656c69045ea688f52535283cbc1124d7599920c4ac1c49c2479cfba2f54c07878f92c5aab65b160cddb79e91d07ff2d7cb68ce899ad4e9e0644c358a6e71b31a4cce0ec02dc8cc7b5ee8566a9cdf06a46e88dd8c8cd13fdb4a8", 0x5b}], 0x8, &(0x7f0000001600)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r1, 0xee01}}}, @cred={{0x1c}}], 0x60, 0x20000000}}], 0x3, 0x4000000) (async) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r4 = syz_open_dev$admmidi(&(0x7f0000000f80), 0xf9, 0x4c100) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = accept$nfc_llcp(r0, 0x0, &(0x7f00000014c0)) (async) r7 = syz_open_procfs$namespace(0x0, &(0x7f0000001500)='ns/time_for_children\x00') (async) r8 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r8, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) r9 = syz_open_dev$vcsu(&(0x7f0000001540), 0x80, 0x800) (async) r10 = syz_open_dev$sndctrl(&(0x7f0000001580), 0xe3a, 0x2a840) (async) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) r12 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r12, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r13 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r13, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) r14 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000015c0), 0x260000, 0x0) (async) getresuid(&(0x7f0000001600), &(0x7f0000001640)=0x0, &(0x7f0000001680)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001780)=[{{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000180)="9860225d3571eaaf917483704f61fcb90aa90673938941f4e9c5ef130a376e52e23350350a68b1222566821fd5e7d6ed0d5ee85465a91b4183c7ad03a595179aaed192e1579abd1769bcc2b3c9b7b289ba2e8332152275a4162fa8c18ebd847b05a59030c072321505ea4653fc063a2a167dd1c611a489832cb803b38669308f61e6e8d5a50e4cf3188fba2f9fd8716eefca3a91acd196bb4544cb41b42ae375e64294126441fb02c56a9cd9a13b4ade7ee7b1f08a86331e16b8c85070ff724a1f8ff98b9950", 0xc6}, {&(0x7f0000000280)="59de88991274d960e92086b3d1713e1d78ba85856b3ab06b02054044853e242ed1668beba2e026aec2b5e179451fc7674203c4db1531e55aad577832f7503bf0417adb712f10fe06af979f2b32b9c0682be16e8fd338dcfada55817eb88df7ca4b88c40aa4", 0x65}], 0x2, 0x0, 0x0, 0x880}}, {{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000380)="96d6e06b6037c2c1cce0fe80524b9ff1c478948f1f8e90837ba4c4c0009dba0ef83556ae7558d4b483b4acae8c728d8eb7308f146db3f73300443cf280f3c760ae9130dc33e072bb35a41de1fad8222043b9c2df", 0x54}, {&(0x7f0000000100)="310b2b5d1faccb71e31865caa2b417bd2223aac2c4cf4a7d25c0812e207d191d81f849a6a4e0f1f2bdf94a4e1f211780d84753971154cc611fcdf41c", 0x3c}], 0x2, &(0x7f0000000800)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0xe8, 0x8890}}, {{&(0x7f0000000900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000980)="dcd5e4c5380f2d571d30ba7e8f93617bcdf92213192ac515bcc81ceff46c4024ca841c60725126a7e283a6977eeea0e968dce1bd02cf6dd207e3f7d20532dc863733e3bd2b24c7a20eab72e14f1388d1fcb8b86307eb8b796af2bcaff07fcafe7776bea70c577df093fa98d99fe038eb7b98bca3829225834737afae9eb0c39e781bea2d53165a7082af1e21e405171e4856b1f1518daf5e9e33791973d5c0ed144e1c0663d18704066dadcb33b5bd54703645dc11f2756149a967eb4fa6481337cf25024127989bde2614ca76cd03d99740e32f5e66fa728b", 0xd9}, {&(0x7f0000000a80)="3deef02eb3309eb6fde3309049ae1a788b5caef69493a250fed29ae6b48d2e08e4c3642805cbd2d6db0bbd15754759a6c3117827e77e874b47d7641e91da926fcdf0b920147f2830d421b6de1233bff82d1cd3046a3592b1aa488d323899d51af87ab26c1c81103ef580862402ea4b78c05a20bdfc5c40b79704a00a8a058b9f82a4293196d5a999dcba6948b87543cec0fe6c7dfcfe57008d0b68d6f290245204ebcfee242a40aac5b3f9fe8e36e7e4", 0xb0}], 0x2, 0x0, 0x0, 0x48055}}, {{&(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000c00)="93e81b148f0ef92bb04050d3968a1220c15b4884bdc30d71f251efc3be7627e1b0e850e18e9b223cf4ca796f829e03c0898b43061c36a611a9b718dd58", 0x3d}, {&(0x7f0000000c40)="d802fbe3ba80522930f2e2ecd217e4287876961569be67a71c1c0a91623a40a12116193e350cea1688733b9febc12128cfbcd04b35fadc33060768417151221764a5f659c25d67fe1546cc91cf27e512697778def86e400e0146cdde77c5abecaf59dd69991c385fee1734fd93e02179c7c4", 0x72}, {&(0x7f0000000cc0)="45841b33e420f62ab8e9c3c4a1d02610d564373a01223601195fca52b4b34b599927a340a4d537cb06e7437a328600e18508ed16ebfd500bd9d8b6", 0x3b}], 0x3, &(0x7f0000000fc0)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r1}}}, @rights={{0x34, 0x1, 0x1, [r0, r0, r2, r0, r0, r0, r0, r3, r4]}}], 0xb8, 0x44040}}, {{&(0x7f0000001080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001480)=[{&(0x7f0000001100)="9dd363a72545c787d5ed79005e40b0ee08558d6948e12db6f59711387b3b762ec418086257bf473d283816389eb62587cdeb12a28858733a0de0414833e36d307ba7e31b1d5ebd7adbe938797e791fce62accb89717e29a2ea0526378ad596e5a03df339af2ef0e8ad4b74628bb4811731f0a78f071ceb6ecbfcb2b0e55e6b07bc77cdfd58daf7c17a8ea83a5acb69b4b2926950dd0d9a0229395c3252431c2b86203c741d721631181f045582f3181a2432149b59479f66fe0a3d968ff6255372cf94d036efeee2917298be2598e6e67c6be05a6ec92fed275528fdbe902e0d3e37061043", 0xe5}, {&(0x7f0000001200)="2a2da5092960de1461b7b34aa98f31ff76843029ee138f1973ced597884144d39268d819f82106f694be781cf49b6c2471d736e61a470f700f098d41747c38fe6fcad7223a0f1e54c0ca0316432035d0fa3bc31c68e0c123175a2206615b5841400dfdcadcb4fc35df417824f78b7861f08bd61fd1a58bc0e6f147cdbbf012d901281ff800dfddcedb63f7a8e34fe17058ccce6060f54c8e371f26ac1011b245b2386d645d83db84b558e7040aae67ada185516d256dfd2f93b8bb11948ce1ded78df0b9b573a455070d77450cb53ada3573b6422735cbba942bafb71909e149b4f3a981a2aa623911d70f", 0xeb}, {&(0x7f0000001300)="e91bc64bb169e0cf72139c13f3ce030e515d357a72df6e451796beef57b7c5381d8b291722b81229f8fff395e4ce32eff3b7525a006d9afb83ae2f62190bb0abc3f8853cfd72e5808defdc3a069e911a0054c81da63b1abc82aadc149cb3c7d8b3bd174a04924005828f445487bc2f0733b70b1a472fd1d99e2569eca31c0e02e43911d1295fc8b79a9a0942e99e69be134e4f6a8b355f81939315745b90afe8a7087112609a33760ea1e6e4c54e672a8c09a96e046d16857d197a4ac2ae05844bbf26f481a148cab3572c98740462c8284397d9ffcfe6453c60dc5e412c8fbd2fcbe4fec57a", 0xe6}, {&(0x7f0000001400)="4593fa472773fc9ee825a9d542f7a94dfcab3bbab6d40578ac4667a38fe00db11fb1dfd468b5f4a864a96f850b344a8425a60563d0db9e107a9692acc4238a719db7fb64742adc6936aa2d6ca4ac2b441c3107303d16d255f1", 0x59}], 0x4, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [r5]}}, @rights={{0x18, 0x1, 0x1, [r0, r6]}}, @rights={{0x34, 0x1, 0x1, [r0, r7, 0xffffffffffffffff, r8, r0, r0, 0xffffffffffffffff, r0, r9]}}, @rights={{0x30, 0x1, 0x1, [r0, r10, r11, r12, r13, r0, r0, r14]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r15, 0xffffffffffffffff}}}], 0xb8, 0x24040091}}], 0x5, 0x40) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r16 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r16, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) sendfile(r1, r0, &(0x7f0000000000)=0x6, 0xffff) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba67965a6452115c66e70649883023dcd5b78ef6844e0e84a0f43402e9012ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f000015e000/0x3000)=nil, 0x3000, 0x2000000, 0x30, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x200, 0x3fc, 0x0, 0x32}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0x8) (async) shutdown(r3, 0x0) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x82, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x8) (async) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r5, @in={{0x2, 0x4e21, @local}}, 0x0, 0x51, 0x3, 0x800, 0x0, 0xfa0b, 0x5}, &(0x7f00000002c0)=0x9c) (async) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000340)={r5, 0x1, 0xa6}, 0x8) (async) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r5, 0x46, "48837ff34c1cdd700338785b9a945d73be03c939f0ea6aef6b874cf0545b77df164f0dac858610b1c55b193d41330984c32a9e8ffb3de3c13afdc0d2b69c36d265e77e7d88d5"}, &(0x7f0000000000)=0x4e) (async) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 12:53:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) sendfile(r1, r0, &(0x7f0000000000)=0x6, 0xffff) (async, rerun: 32) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (rerun: 32) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbcb469406080528441eafcac7740da80a73b752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbcb469406080528441eafcac7740da80a73b752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbcb469406080528441eafcac7740da80a73b752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) (async) 12:53:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) r1 = socket$qrtr(0x2a, 0x2, 0x0) accept4(r1, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000000)=0x80, 0x80000) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) 12:53:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x8000}}, './file0\x00'}) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0xfff, 0x200000) ioctl$HIDIOCGFIELDINFO(r1, 0xc038480a, &(0x7f0000000080)={0x2, 0x2, 0x4, 0x0, 0x5, 0x0, 0x3eb764c3, 0xfffffffc, 0x80000000, 0x5c, 0x9, 0xfffffd67, 0x4, 0xfffffff7}) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:48 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000000c0)=0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r3) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r2}]}, 0x1c}}, 0x0) (async) r5 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f00000000c0)=0x0) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async, rerun: 32) r8 = syz_genetlink_get_family_id$nfc(&(0x7f0000000340), r3) (async, rerun: 32) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f0000000380)=0x0) (async) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000003c0)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f0000000400)=0x0) (async) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f0000000440)=0x0) (async, rerun: 32) r13 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) (rerun: 32) ioctl$IOCTL_GET_NCIDEV_IDX(r13, 0x0, &(0x7f00000000c0)=0x0) r15 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r15) sendmsg$NFC_CMD_DEV_UP(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r16, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r14}]}, 0x1c}}, 0x0) (async) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f00000004c0)=0x0) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r8, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r9}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r10}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r11}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r2}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r12}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r2}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r14}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r17}]}, 0x54}}, 0xc804) (async) r18 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r19 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r18) sendmsg$NFC_CMD_DEV_UP(r18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r19, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r6}]}, 0x1c}}, 0x0) (async) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x0) sendmsg$NFC_CMD_DEV_UP(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x44, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r2}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r6}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r20}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x44}}, 0x0) (async) r21 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r22 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r21) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="43e8b44ab5dfa836200000efafcc4884237975e2b3ed845f2f50368501db41c4be22cdea3770097ab1b81bc449111a90b85f817a7032e06b6922d615c4c13c46d7b8a62153bf4e559d57b04eb0804a7db0d7a53b074ac7eff3d48aa8469264ffae79ae31d3ff8757304abcb5be9c73", @ANYRES16=r22, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbcb469406080528441eafcac7740da80a73b752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:48 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba67965a6452115c66e70649883023dcd5b78ef6844e0e84a0f43402e9012ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba67965a6452115c66e70649883023dcd5b78ef6844e0e84a0f43402e9012ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f000015e000/0x3000)=nil, 0x3000, 0x2000000, 0x30, r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x200, 0x3fc, 0x0, 0x32}, 0x9c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0x8) (async) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0x8) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x82, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r5, @in={{0x2, 0x4e21, @local}}, 0x0, 0x51, 0x3, 0x800, 0x0, 0xfa0b, 0x5}, &(0x7f00000002c0)=0x9c) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000340)={r5, 0x1, 0xa6}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r5, 0x46, "48837ff34c1cdd700338785b9a945d73be03c939f0ea6aef6b874cf0545b77df164f0dac858610b1c55b193d41330984c32a9e8ffb3de3c13afdc0d2b69c36d265e77e7d88d5"}, &(0x7f0000000000)=0x4e) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 12:53:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) r1 = socket$qrtr(0x2a, 0x2, 0x0) accept4(r1, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000000)=0x80, 0x80000) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x8, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) socket$qrtr(0x2a, 0x2, 0x0) (async) accept4(r1, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000000)=0x80, 0x80000) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x8, 0x0, &(0x7f0000000040)) (async) 12:53:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = gettid() syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") sched_setaffinity(r1, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f00000003c0)=0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x4000010) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x12) truncate(&(0x7f0000000140)='./file1\x00', 0xbf) socket(0x0, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/crypto\x00', 0x0, 0x0) execve(&(0x7f0000000340)='./file1\x00', &(0x7f0000000840)=[&(0x7f00000002c0)='{,$#,:\x00', &(0x7f0000000480)=':%,-*\x00', &(0x7f00000004c0)='cgroup.controllers\x00', 0x0, &(0x7f0000000800)='$/\x00'], &(0x7f0000000b00)=[&(0x7f0000000880)='*\x00', &(0x7f0000000280)='cgroup.controllers\x00', &(0x7f0000000900)='vfat\x00', &(0x7f0000000940)='{\x00', 0x0, &(0x7f0000000300)='Z\xc1n!Ep\x18\xc3H\xa0\xc9\xa3\xab\x0f\x9d\x151\xd4\x01\x00\x00\x00\x00\x00\x00\x00\'Q\x1a\xc9\x8e\xac\xf6f\xc3\xf1\xe8g|\x99`\xbe{\x1bU\xf2', 0x0, 0x0, 0x0]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:48 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000000c0)=0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r3) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r2}]}, 0x1c}}, 0x0) r5 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f00000000c0)=0x0) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r8 = syz_genetlink_get_family_id$nfc(&(0x7f0000000340), r3) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f0000000380)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000003c0)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f0000000400)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f0000000440)=0x0) r13 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r13, 0x0, &(0x7f00000000c0)=0x0) r15 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r15) sendmsg$NFC_CMD_DEV_UP(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r16, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r14}]}, 0x1c}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f00000004c0)=0x0) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r8, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r9}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r10}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r11}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r2}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r12}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r2}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r14}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r17}]}, 0x54}}, 0xc804) r18 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r19 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r18) sendmsg$NFC_CMD_DEV_UP(r18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r19, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r6}]}, 0x1c}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x0) sendmsg$NFC_CMD_DEV_UP(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x44, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r2}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r6}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r20}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x44}}, 0x0) r21 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r22 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r21) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="43e8b44ab5dfa836200000efafcc4884237975e2b3ed845f2f50368501db41c4be22cdea3770097ab1b81bc449111a90b85f817a7032e06b6922d615c4c13c46d7b8a62153bf4e559d57b04eb0804a7db0d7a53b074ac7eff3d48aa8469264ffae79ae31d3ff8757304abcb5be9c73", @ANYRES16=r22, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) [ 527.487390][T19785] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 12:53:48 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000000c0)=0x0) (async, rerun: 32) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r3) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r2}]}, 0x1c}}, 0x0) r5 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f00000000c0)=0x0) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) r8 = syz_genetlink_get_family_id$nfc(&(0x7f0000000340), r3) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f0000000380)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000003c0)=0x0) (async, rerun: 64) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f0000000400)=0x0) (rerun: 64) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f0000000440)=0x0) (async) r13 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r13, 0x0, &(0x7f00000000c0)=0x0) (async) r15 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r15) sendmsg$NFC_CMD_DEV_UP(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r16, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r14}]}, 0x1c}}, 0x0) (async, rerun: 64) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f00000004c0)=0x0) (rerun: 64) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r8, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r9}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r10}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r11}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r2}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r12}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r2}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r14}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r17}]}, 0x54}}, 0xc804) r18 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r19 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r18) sendmsg$NFC_CMD_DEV_UP(r18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r19, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r6}]}, 0x1c}}, 0x0) (async) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x0) sendmsg$NFC_CMD_DEV_UP(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x44, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r2}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r6}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r20}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x44}}, 0x0) (async) r21 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r22 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r21) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="43e8b44ab5dfa836200000efafcc4884237975e2b3ed845f2f50368501db41c4be22cdea3770097ab1b81bc449111a90b85f817a7032e06b6922d615c4c13c46d7b8a62153bf4e559d57b04eb0804a7db0d7a53b074ac7eff3d48aa8469264ffae79ae31d3ff8757304abcb5be9c73", @ANYRES16=r22, @ANYBLOB="010000000000000000000600070f14000300ff020000000000000000000000000002050007002600090614000200fe8000000000000000000000000000bb"], 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:48 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRESHEX=r0, @ANYBLOB="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"], 0x6db6e571) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x13, r1, 0x5801d000) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x3, 0x0, &(0x7f0000000040)) 12:53:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x200100, 0x0) fallocate(r2, 0x30, 0x3, 0x9) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x6c280, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0), 0xe6) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) r1 = socket$qrtr(0x2a, 0x2, 0x0) accept4(r1, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000000)=0x80, 0x80000) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x300000d, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) (async) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x200100, 0x0) fallocate(r2, 0x30, 0x3, 0x9) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x6c280, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0), 0xe6) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x200100, 0x0) fallocate(r2, 0x30, 0x3, 0x9) (async) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x6c280, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0), 0xe6) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000180)={'team_slave_1\x00', 0x0, 0x29c}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000880)={&(0x7f00000b1000/0x4000)=nil, &(0x7f00000a3000/0x2000)=nil, &(0x7f00002db000/0x3000)=nil, &(0x7f000028f000/0x1000)=nil, &(0x7f0000236000/0x1000)=nil, &(0x7f000015a000/0x3000)=nil, &(0x7f00000f8000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f000018e000/0x3000)=nil, &(0x7f00002c7000/0x2000)=nil, &(0x7f0000265000/0x1000)=nil, &(0x7f0000000800)="3486ecb03d4d5b897c71a4d54c43448d31ab645b70d7c7e73a5b58dd4f355447e1375626593a59466c4b68c588afa1b9aeaba383556eb82ceb2388208b83bc4555221ef758d0914d554c5f8bb40adab6deaebdda079c35c1a7ebe07bc00d666eebaa2cb15d425479f63582381596a183ed4021c87c27", 0x76, r1}, 0x68) write$binfmt_script(r1, &(0x7f0000000540)={'#! ', './file0', [{0x20, '\x00\x00\x11\x11\"\"33'}, {0x20, 'team_slave_1\x00'}, {0x20, '}.&-##'}], 0xa, "660ad50f6136fd6b9fa6d4d5f547cfab53bb56fb58c463bd02ffb32217b3e9cf1471541bd7f8a5b47a8d96b5815b2db0aeb2842d631f9d0ada87808f534624bb9adec723052c1de0f68dc1cbf2c1d9323b7898b94ae948c6f69583ef5895db18435bbddeb74a01145585711b05fdf5dbea5b15d563de74f8f90770da2a08659d263a67f2aeb92a7ae39645c6b2ffbab7b56a47892df9b1692cc94e611047e0bbb537d659f17ce77abe7bbe89ae2802e684fa29691134482d296b4a8c620b92"}, 0xe8) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) r2 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) r4 = open(&(0x7f0000000980)='./file0\x00', 0x110040, 0x51) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f00000009c0)={{0x3}, 0x0, 0xffff5269, 0xdad, {0x7, 0x80}, 0x7f, 0xffffff01}) r5 = openat2(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)={0x2400, 0x10, 0x4}, 0x18) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000940)={'wlan0\x00'}) setsockopt$inet_group_source_req(r5, 0x0, 0x2f, &(0x7f00000006c0)={0x9, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e21, @loopback}}}, 0x108) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x1000000000000}) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x13, 0x0, &(0x7f0000000040)) r7 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f0000000280)={0x3ff, 0x3af8b677, 0x5, 0x3, 0xa, [{0x1, 0x2, 0x94, '\x00', 0x2000}, {0x401, 0xffffffffffffff19, 0x8, '\x00', 0x2085}, {0x8, 0x6a, 0x8, '\x00', 0x2006}, {0x20, 0x7, 0xfffffffffffffffd, '\x00', 0x3d80}, {0x6f9, 0x6, 0x0, '\x00', 0x80}, {0x9, 0x4, 0x9, '\x00', 0x100}, {0x3, 0xffffffffffffff46, 0xc3, '\x00', 0x2280}, {0x16, 0x10000, 0x7, '\x00', 0x804}, {0x7, 0x4, 0x1, '\x00', 0x803}, {0x0, 0x5c, 0x8, '\x00', 0x1000}]}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r8, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r8, 0x0) openat$cgroup_devices(r8, &(0x7f0000000900)='devices.allow\x00', 0x2, 0x0) 12:53:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x200100, 0x0) fallocate(r2, 0x30, 0x3, 0x9) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x6c280, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0), 0xe6) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) (async, rerun: 64) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000180)={'team_slave_1\x00', 0x0, 0x29c}) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000880)={&(0x7f00000b1000/0x4000)=nil, &(0x7f00000a3000/0x2000)=nil, &(0x7f00002db000/0x3000)=nil, &(0x7f000028f000/0x1000)=nil, &(0x7f0000236000/0x1000)=nil, &(0x7f000015a000/0x3000)=nil, &(0x7f00000f8000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f000018e000/0x3000)=nil, &(0x7f00002c7000/0x2000)=nil, &(0x7f0000265000/0x1000)=nil, &(0x7f0000000800)="3486ecb03d4d5b897c71a4d54c43448d31ab645b70d7c7e73a5b58dd4f355447e1375626593a59466c4b68c588afa1b9aeaba383556eb82ceb2388208b83bc4555221ef758d0914d554c5f8bb40adab6deaebdda079c35c1a7ebe07bc00d666eebaa2cb15d425479f63582381596a183ed4021c87c27", 0x76, r1}, 0x68) write$binfmt_script(r1, &(0x7f0000000540)={'#! ', './file0', [{0x20, '\x00\x00\x11\x11\"\"33'}, {0x20, 'team_slave_1\x00'}, {0x20, '}.&-##'}], 0xa, "660ad50f6136fd6b9fa6d4d5f547cfab53bb56fb58c463bd02ffb32217b3e9cf1471541bd7f8a5b47a8d96b5815b2db0aeb2842d631f9d0ada87808f534624bb9adec723052c1de0f68dc1cbf2c1d9323b7898b94ae948c6f69583ef5895db18435bbddeb74a01145585711b05fdf5dbea5b15d563de74f8f90770da2a08659d263a67f2aeb92a7ae39645c6b2ffbab7b56a47892df9b1692cc94e611047e0bbb537d659f17ce77abe7bbe89ae2802e684fa29691134482d296b4a8c620b92"}, 0xe8) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) r2 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) (async, rerun: 32) r4 = open(&(0x7f0000000980)='./file0\x00', 0x110040, 0x51) (rerun: 32) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f00000009c0)={{0x3}, 0x0, 0xffff5269, 0xdad, {0x7, 0x80}, 0x7f, 0xffffff01}) r5 = openat2(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)={0x2400, 0x10, 0x4}, 0x18) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000940)={'wlan0\x00'}) setsockopt$inet_group_source_req(r5, 0x0, 0x2f, &(0x7f00000006c0)={0x9, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e21, @loopback}}}, 0x108) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) (async) r6 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x1000000000000}) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x13, 0x0, &(0x7f0000000040)) r7 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f0000000280)={0x3ff, 0x3af8b677, 0x5, 0x3, 0xa, [{0x1, 0x2, 0x94, '\x00', 0x2000}, {0x401, 0xffffffffffffff19, 0x8, '\x00', 0x2085}, {0x8, 0x6a, 0x8, '\x00', 0x2006}, {0x20, 0x7, 0xfffffffffffffffd, '\x00', 0x3d80}, {0x6f9, 0x6, 0x0, '\x00', 0x80}, {0x9, 0x4, 0x9, '\x00', 0x100}, {0x3, 0xffffffffffffff46, 0xc3, '\x00', 0x2280}, {0x16, 0x10000, 0x7, '\x00', 0x804}, {0x7, 0x4, 0x1, '\x00', 0x803}, {0x0, 0x5c, 0x8, '\x00', 0x1000}]}) (async, rerun: 32) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (rerun: 32) write$binfmt_misc(r8, &(0x7f0000000600)=ANY=[], 0x81) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r8, 0x0) openat$cgroup_devices(r8, &(0x7f0000000900)='devices.allow\x00', 0x2, 0x0) 12:53:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = gettid() syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") (async) sched_setaffinity(r1, 0x0, 0x0) (async) writev(0xffffffffffffffff, 0x0, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) (async) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) (async) sched_setscheduler(0x0, 0x3, &(0x7f00000003c0)=0x9) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x4000010) (async) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x12) (async) truncate(&(0x7f0000000140)='./file1\x00', 0xbf) (async) socket(0x0, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/crypto\x00', 0x0, 0x0) execve(&(0x7f0000000340)='./file1\x00', &(0x7f0000000840)=[&(0x7f00000002c0)='{,$#,:\x00', &(0x7f0000000480)=':%,-*\x00', &(0x7f00000004c0)='cgroup.controllers\x00', 0x0, &(0x7f0000000800)='$/\x00'], &(0x7f0000000b00)=[&(0x7f0000000880)='*\x00', &(0x7f0000000280)='cgroup.controllers\x00', &(0x7f0000000900)='vfat\x00', &(0x7f0000000940)='{\x00', 0x0, &(0x7f0000000300)='Z\xc1n!Ep\x18\xc3H\xa0\xc9\xa3\xab\x0f\x9d\x151\xd4\x01\x00\x00\x00\x00\x00\x00\x00\'Q\x1a\xc9\x8e\xac\xf6f\xc3\xf1\xe8g|\x99`\xbe{\x1bU\xf2', 0x0, 0x0, 0x0]) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[], 0x81) (async, rerun: 32) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) (rerun: 32) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000180)={'team_slave_1\x00', 0x0, 0x29c}) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000880)={&(0x7f00000b1000/0x4000)=nil, &(0x7f00000a3000/0x2000)=nil, &(0x7f00002db000/0x3000)=nil, &(0x7f000028f000/0x1000)=nil, &(0x7f0000236000/0x1000)=nil, &(0x7f000015a000/0x3000)=nil, &(0x7f00000f8000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f000018e000/0x3000)=nil, &(0x7f00002c7000/0x2000)=nil, &(0x7f0000265000/0x1000)=nil, &(0x7f0000000800)="3486ecb03d4d5b897c71a4d54c43448d31ab645b70d7c7e73a5b58dd4f355447e1375626593a59466c4b68c588afa1b9aeaba383556eb82ceb2388208b83bc4555221ef758d0914d554c5f8bb40adab6deaebdda079c35c1a7ebe07bc00d666eebaa2cb15d425479f63582381596a183ed4021c87c27", 0x76, r1}, 0x68) (async, rerun: 64) write$binfmt_script(r1, &(0x7f0000000540)={'#! ', './file0', [{0x20, '\x00\x00\x11\x11\"\"33'}, {0x20, 'team_slave_1\x00'}, {0x20, '}.&-##'}], 0xa, "660ad50f6136fd6b9fa6d4d5f547cfab53bb56fb58c463bd02ffb32217b3e9cf1471541bd7f8a5b47a8d96b5815b2db0aeb2842d631f9d0ada87808f534624bb9adec723052c1de0f68dc1cbf2c1d9323b7898b94ae948c6f69583ef5895db18435bbddeb74a01145585711b05fdf5dbea5b15d563de74f8f90770da2a08659d263a67f2aeb92a7ae39645c6b2ffbab7b56a47892df9b1692cc94e611047e0bbb537d659f17ce77abe7bbe89ae2802e684fa29691134482d296b4a8c620b92"}, 0xe8) (async, rerun: 64) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) r2 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) (async, rerun: 64) r4 = open(&(0x7f0000000980)='./file0\x00', 0x110040, 0x51) (rerun: 64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f00000009c0)={{0x3}, 0x0, 0xffff5269, 0xdad, {0x7, 0x80}, 0x7f, 0xffffff01}) (async) r5 = openat2(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)={0x2400, 0x10, 0x4}, 0x18) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000940)={'wlan0\x00'}) setsockopt$inet_group_source_req(r5, 0x0, 0x2f, &(0x7f00000006c0)={0x9, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e21, @loopback}}}, 0x108) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x1000000000000}) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async, rerun: 64) r7 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) (rerun: 64) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f0000000280)={0x3ff, 0x3af8b677, 0x5, 0x3, 0xa, [{0x1, 0x2, 0x94, '\x00', 0x2000}, {0x401, 0xffffffffffffff19, 0x8, '\x00', 0x2085}, {0x8, 0x6a, 0x8, '\x00', 0x2006}, {0x20, 0x7, 0xfffffffffffffffd, '\x00', 0x3d80}, {0x6f9, 0x6, 0x0, '\x00', 0x80}, {0x9, 0x4, 0x9, '\x00', 0x100}, {0x3, 0xffffffffffffff46, 0xc3, '\x00', 0x2280}, {0x16, 0x10000, 0x7, '\x00', 0x804}, {0x7, 0x4, 0x1, '\x00', 0x803}, {0x0, 0x5c, 0x8, '\x00', 0x1000}]}) (async, rerun: 64) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (rerun: 64) write$binfmt_misc(r8, &(0x7f0000000600)=ANY=[], 0x81) (async, rerun: 32) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r8, 0x0) (async, rerun: 32) openat$cgroup_devices(r8, &(0x7f0000000900)='devices.allow\x00', 0x2, 0x0) 12:53:49 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x80, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:checkpolicy_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x80}, 0x1, 0x0, 0x0, 0x850}, 0x4010) 12:53:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x6, 0x0, &(0x7f0000000040)) 12:53:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000340)=@OVL_FILEID_V1={0x18, 0xf8, {'\x00', {0x0, 0xfb, 0x15, 0x4, 0x0, "8e694cb8a20044c8b62e93e36e863500"}}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r3, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x300000d, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)) 12:53:49 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x80, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:checkpolicy_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x80}, 0x1, 0x0, 0x0, 0x850}, 0x4010) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x80, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:checkpolicy_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x80}, 0x1, 0x0, 0x0, 0x850}, 0x4010) (async) 12:53:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r3, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = gettid() (async) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") sched_setaffinity(r1, 0x0, 0x0) (async) writev(0xffffffffffffffff, 0x0, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f00000003c0)=0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x4000010) (async) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$cgroup_int(r3, &(0x7f0000000380), 0x12) truncate(&(0x7f0000000140)='./file1\x00', 0xbf) (async) socket(0x0, 0x3, 0x0) (async) openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/crypto\x00', 0x0, 0x0) (async) execve(&(0x7f0000000340)='./file1\x00', &(0x7f0000000840)=[&(0x7f00000002c0)='{,$#,:\x00', &(0x7f0000000480)=':%,-*\x00', &(0x7f00000004c0)='cgroup.controllers\x00', 0x0, &(0x7f0000000800)='$/\x00'], &(0x7f0000000b00)=[&(0x7f0000000880)='*\x00', &(0x7f0000000280)='cgroup.controllers\x00', &(0x7f0000000900)='vfat\x00', &(0x7f0000000940)='{\x00', 0x0, &(0x7f0000000300)='Z\xc1n!Ep\x18\xc3H\xa0\xc9\xa3\xab\x0f\x9d\x151\xd4\x01\x00\x00\x00\x00\x00\x00\x00\'Q\x1a\xc9\x8e\xac\xf6f\xc3\xf1\xe8g|\x99`\xbe{\x1bU\xf2', 0x0, 0x0, 0x0]) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x4, 0x0, &(0x7f0000000040)) 12:53:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0), r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x1a4, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x180, 0x1, '/\x02#\xeb\x83\x8e\xa01R\xab\xa4\x8f\xc6\x95zN\xde\x01\xe9\x98\xf3{\xc9\x15\xb6\xe9\x93\x10:\xec\x17\x9b.Q\x19!+\x1b]\xab\xa6\xe9\x80j:\xd1\t6\x97\x17\x87(y\xde\')\x81\xf1(\'\xbb\xfb\xa6\xa5q\x80H\x01i;LGe\xda}/\x9c\xb6\xd4\xf3\xf95\x1e\xf2Y\x84\x11\xebs\xbd\xce\xcc/M\xdc\xd7\xf1\xbd\xc9\xad:bdwu\x14\xc2\xffml\x86v\r\xd8\xb3j\x8f\xbe$\rk\xe2yR\xb7\xe69\x8e\xa9\x18L\x81!\xe6\xb2s>i\xdfo2L\xff\xe0\xae8\x05\v[(]\x9a\x82\x82F\v\x01\xab\xa8\xbe\xd8~*\xb2\fL\xcb\x81\x8b\x9979\xfcH\xaa]_\xad\n-\x9f\xbf7\x0e \x8dY\x10xf\xa3G;\xaf\x046\x92\xd5#\x02\xb3\xc3\x0f\xaa\\\x1ah\f\x86Wqr0}, './file0\x00'}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) (async) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r3, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000080)=0x8) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) (async) 12:53:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) (async) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) (async) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r3, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0), r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x1a4, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x180, 0x1, '/\x02#\xeb\x83\x8e\xa01R\xab\xa4\x8f\xc6\x95zN\xde\x01\xe9\x98\xf3{\xc9\x15\xb6\xe9\x93\x10:\xec\x17\x9b.Q\x19!+\x1b]\xab\xa6\xe9\x80j:\xd1\t6\x97\x17\x87(y\xde\')\x81\xf1(\'\xbb\xfb\xa6\xa5q\x80H\x01i;LGe\xda}/\x9c\xb6\xd4\xf3\xf95\x1e\xf2Y\x84\x11\xebs\xbd\xce\xcc/M\xdc\xd7\xf1\xbd\xc9\xad:bdwu\x14\xc2\xffml\x86v\r\xd8\xb3j\x8f\xbe$\rk\xe2yR\xb7\xe69\x8e\xa9\x18L\x81!\xe6\xb2s>i\xdfo2L\xff\xe0\xae8\x05\v[(]\x9a\x82\x82F\v\x01\xab\xa8\xbe\xd8~*\xb2\fL\xcb\x81\x8b\x9979\xfcH\xaa]_\xad\n-\x9f\xbf7\x0e \x8dY\x10xf\xa3G;\xaf\x046\x92\xd5#\x02\xb3\xc3\x0f\xaa\\\x1ah\f\x86Wq0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r5) sendmsg$NFC_CMD_DEV_UP(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}]}, 0x1c}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f0000000300)=0x0) sendmsg$NFC_CMD_DEACTIVATE_TARGET(r1, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x5c, r2, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x1}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x1}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x1}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0xffffffffffffffff}, @NFC_ATTR_TARGET_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r7}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x2000c884) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r9, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0), r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x1a4, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x180, 0x1, '/\x02#\xeb\x83\x8e\xa01R\xab\xa4\x8f\xc6\x95zN\xde\x01\xe9\x98\xf3{\xc9\x15\xb6\xe9\x93\x10:\xec\x17\x9b.Q\x19!+\x1b]\xab\xa6\xe9\x80j:\xd1\t6\x97\x17\x87(y\xde\')\x81\xf1(\'\xbb\xfb\xa6\xa5q\x80H\x01i;LGe\xda}/\x9c\xb6\xd4\xf3\xf95\x1e\xf2Y\x84\x11\xebs\xbd\xce\xcc/M\xdc\xd7\xf1\xbd\xc9\xad:bdwu\x14\xc2\xffml\x86v\r\xd8\xb3j\x8f\xbe$\rk\xe2yR\xb7\xe69\x8e\xa9\x18L\x81!\xe6\xb2s>i\xdfo2L\xff\xe0\xae8\x05\v[(]\x9a\x82\x82F\v\x01\xab\xa8\xbe\xd8~*\xb2\fL\xcb\x81\x8b\x9979\xfcH\xaa]_\xad\n-\x9f\xbf7\x0e \x8dY\x10xf\xa3G;\xaf\x046\x92\xd5#\x02\xb3\xc3\x0f\xaa\\\x1ah\f\x86Wqr0}, './file0\x00'}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r3, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) (async) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newtfilter={0x54, 0x2c, 0x301, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xa, 0xffe0}, {0x6, 0xb}, {0x8, 0xfff1}}, [@TCA_RATE={0x6, 0x5, {0xf8, 0xfd}}, @TCA_RATE={0x6, 0x5, {0x1f, 0xff}}, @TCA_RATE={0x6, 0x5, {0x63, 0x3f}}, @TCA_CHAIN={0x8, 0xb, 0x3ff}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_CHAIN={0x8, 0xb, 0x6}]}, 0x54}, 0x1, 0x0, 0x0, 0x20044080}, 0x40003) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'ip6erspan0\x00', &(0x7f0000000000)=@ethtool_cmd={0x46, 0xdae3, 0x6, 0x8, 0x9, 0x5, 0xc6, 0x5, 0x1, 0x0, 0x7, 0xffff0001, 0x5, 0x1, 0x9, 0x7, [0x8, 0x5]}}) 12:53:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0), r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x1a4, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x180, 0x1, '/\x02#\xeb\x83\x8e\xa01R\xab\xa4\x8f\xc6\x95zN\xde\x01\xe9\x98\xf3{\xc9\x15\xb6\xe9\x93\x10:\xec\x17\x9b.Q\x19!+\x1b]\xab\xa6\xe9\x80j:\xd1\t6\x97\x17\x87(y\xde\')\x81\xf1(\'\xbb\xfb\xa6\xa5q\x80H\x01i;LGe\xda}/\x9c\xb6\xd4\xf3\xf95\x1e\xf2Y\x84\x11\xebs\xbd\xce\xcc/M\xdc\xd7\xf1\xbd\xc9\xad:bdwu\x14\xc2\xffml\x86v\r\xd8\xb3j\x8f\xbe$\rk\xe2yR\xb7\xe69\x8e\xa9\x18L\x81!\xe6\xb2s>i\xdfo2L\xff\xe0\xae8\x05\v[(]\x9a\x82\x82F\v\x01\xab\xa8\xbe\xd8~*\xb2\fL\xcb\x81\x8b\x9979\xfcH\xaa]_\xad\n-\x9f\xbf7\x0e \x8dY\x10xf\xa3G;\xaf\x046\x92\xd5#\x02\xb3\xc3\x0f\xaa\\\x1ah\f\x86Wqr0}, './file0\x00'}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r3, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 12:53:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0), r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x1a4, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x180, 0x1, '/\x02#\xeb\x83\x8e\xa01R\xab\xa4\x8f\xc6\x95zN\xde\x01\xe9\x98\xf3{\xc9\x15\xb6\xe9\x93\x10:\xec\x17\x9b.Q\x19!+\x1b]\xab\xa6\xe9\x80j:\xd1\t6\x97\x17\x87(y\xde\')\x81\xf1(\'\xbb\xfb\xa6\xa5q\x80H\x01i;LGe\xda}/\x9c\xb6\xd4\xf3\xf95\x1e\xf2Y\x84\x11\xebs\xbd\xce\xcc/M\xdc\xd7\xf1\xbd\xc9\xad:bdwu\x14\xc2\xffml\x86v\r\xd8\xb3j\x8f\xbe$\rk\xe2yR\xb7\xe69\x8e\xa9\x18L\x81!\xe6\xb2s>i\xdfo2L\xff\xe0\xae8\x05\v[(]\x9a\x82\x82F\v\x01\xab\xa8\xbe\xd8~*\xb2\fL\xcb\x81\x8b\x9979\xfcH\xaa]_\xad\n-\x9f\xbf7\x0e \x8dY\x10xf\xa3G;\xaf\x046\x92\xd5#\x02\xb3\xc3\x0f\xaa\\\x1ah\f\x86Wq0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r5) sendmsg$NFC_CMD_DEV_UP(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}]}, 0x1c}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f0000000300)=0x0) sendmsg$NFC_CMD_DEACTIVATE_TARGET(r1, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x5c, r2, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x1}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x1}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x1}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0xffffffffffffffff}, @NFC_ATTR_TARGET_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r7}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x2000c884) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r9, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r1) (async) openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) (async) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f00000000c0)) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r5) (async) sendmsg$NFC_CMD_DEV_UP(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}]}, 0x1c}}, 0x0) (async) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000140)) (async) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f0000000300)) (async) sendmsg$NFC_CMD_DEACTIVATE_TARGET(r1, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x5c, r2, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x1}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x1}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x1}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0xffffffffffffffff}, @NFC_ATTR_TARGET_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r7}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x2000c884) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r9, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) 12:53:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYBLOB="656608000000c30bca67965a6452115c969f0ded2648714e6697d8b656704766e70616463023dcd5b78e11f72ab597acf6844e0e3aa0f43402e1212ddbc346940608afcac7740da8"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) accept4(r0, &(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @private0}, &(0x7f00000000c0)=0x80, 0x800) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x200, 0x3fc, 0x0, 0x32}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x82, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r5, @in={{0x2, 0x4e21, @local}}, 0x0, 0x51, 0x3, 0x800, 0x0, 0xfa0b, 0x5}, &(0x7f00000002c0)=0x9c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r5, 0x5, 0x5f6c257cc677817d}, &(0x7f0000000080)=0xc) 12:53:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) 12:53:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x6db6e571) (async) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x2d1df000) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000000), 0x4) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000080)=ANY=[]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="e4000000", @ANYRES16=0x0, @ANYBLOB="08002abd7000fddbdf25010000000800020006000000050006000600000014000100fc0100000000000000000000000000000400040014000100ff02000000000000000000000000000114000100200100"/94], 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x1) (async) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="e4000000", @ANYRES16=0x0, @ANYBLOB="08002abd7000fddbdf25010000000800020006000000050006000600000014000100fc0100000000000000000000000000000400040014000100ff02000000000000000000000000000114000100200100"/94], 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x1) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r3 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000080), 0x103000, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=@get={0x100, 0x13, 0x400, 0x70bd2a, 0x25dfdbff, {{'echainiv(pcrypt(morus640))\x00'}, '\x00', '\x00', 0x400}, [{0x8, 0x1, 0x80}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0xfffffffa}, {0x8, 0x1, 0xffffffff}]}, 0x100}, 0x1, 0x0, 0x0, 0x4}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r4, 0x541c, &(0x7f00000004c0)={0x6, 0xfa}) (async) ioctl$TIOCL_GETSHIFTSTATE(r4, 0x541c, &(0x7f00000004c0)={0x6, 0xfa}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f00000000c0)) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f00000000c0)) ioctl(r1, 0x4, &(0x7f0000000180)="b23e2ccbf13107f6d6572207ea564d864d6694860f20ae6c57fff43b31053cc5dc1d7237363e22c409d7a9d33550692992a8f3a8e8d64f158f7a4cf8c9c0e62df34f8a755a84abc5012e807fbf0bc4ac0b702f60f2fbe7c344fcd20b662959bae82b106bceefa59c2b83944b860918") 12:53:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x2d1df000) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000000), 0x4) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000080)=ANY=[]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="e4000000", @ANYRES16=0x0, @ANYBLOB="08002abd7000fddbdf25010000000800020006000000050006000600000014000100fc0100000000000000000000000000000400040014000100ff02000000000000000000000000000114000100200100"/94], 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x1) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r3 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000080), 0x103000, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=@get={0x100, 0x13, 0x400, 0x70bd2a, 0x25dfdbff, {{'echainiv(pcrypt(morus640))\x00'}, '\x00', '\x00', 0x400}, [{0x8, 0x1, 0x80}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0xfffffffa}, {0x8, 0x1, 0xffffffff}]}, 0x100}, 0x1, 0x0, 0x0, 0x4}, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r4, 0x541c, &(0x7f00000004c0)={0x6, 0xfa}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f00000000c0)) ioctl(r1, 0x4, &(0x7f0000000180)="b23e2ccbf13107f6d6572207ea564d864d6694860f20ae6c57fff43b31053cc5dc1d7237363e22c409d7a9d33550692992a8f3a8e8d64f158f7a4cf8c9c0e62df34f8a755a84abc5012e807fbf0bc4ac0b702f60f2fbe7c344fcd20b662959bae82b106bceefa59c2b83944b860918") 12:53:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0), r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x1a4, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x180, 0x1, '/\x02#\xeb\x83\x8e\xa01R\xab\xa4\x8f\xc6\x95zN\xde\x01\xe9\x98\xf3{\xc9\x15\xb6\xe9\x93\x10:\xec\x17\x9b.Q\x19!+\x1b]\xab\xa6\xe9\x80j:\xd1\t6\x97\x17\x87(y\xde\')\x81\xf1(\'\xbb\xfb\xa6\xa5q\x80H\x01i;LGe\xda}/\x9c\xb6\xd4\xf3\xf95\x1e\xf2Y\x84\x11\xebs\xbd\xce\xcc/M\xdc\xd7\xf1\xbd\xc9\xad:bdwu\x14\xc2\xffml\x86v\r\xd8\xb3j\x8f\xbe$\rk\xe2yR\xb7\xe69\x8e\xa9\x18L\x81!\xe6\xb2s>i\xdfo2L\xff\xe0\xae8\x05\v[(]\x9a\x82\x82F\v\x01\xab\xa8\xbe\xd8~*\xb2\fL\xcb\x81\x8b\x9979\xfcH\xaa]_\xad\n-\x9f\xbf7\x0e \x8dY\x10xf\xa3G;\xaf\x046\x92\xd5#\x02\xb3\xc3\x0f\xaa\\\x1ah\f\x86Wq0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r5) sendmsg$NFC_CMD_DEV_UP(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}]}, 0x1c}}, 0x0) (async) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f0000000300)=0x0) sendmsg$NFC_CMD_DEACTIVATE_TARGET(r1, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x5c, r2, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x1}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x1}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x1}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0xffffffffffffffff}, @NFC_ATTR_TARGET_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r7}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x2000c884) (async) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r9, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x2d1df000) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000000), 0x4) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000080)=ANY=[]) (async) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000080)=ANY=[]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="e4000000", @ANYRES16=0x0, @ANYBLOB="08002abd7000fddbdf25010000000800020006000000050006000600000014000100fc0100000000000000000000000000000400040014000100ff02000000000000000000000000000114000100200100"/94], 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x1) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r3 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000080), 0x103000, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=@get={0x100, 0x13, 0x400, 0x70bd2a, 0x25dfdbff, {{'echainiv(pcrypt(morus640))\x00'}, '\x00', '\x00', 0x400}, [{0x8, 0x1, 0x80}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0xfffffffa}, {0x8, 0x1, 0xffffffff}]}, 0x100}, 0x1, 0x0, 0x0, 0x4}, 0x1) (async) sendmsg$nl_crypto(r3, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=@get={0x100, 0x13, 0x400, 0x70bd2a, 0x25dfdbff, {{'echainiv(pcrypt(morus640))\x00'}, '\x00', '\x00', 0x400}, [{0x8, 0x1, 0x80}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0xfffffffa}, {0x8, 0x1, 0xffffffff}]}, 0x100}, 0x1, 0x0, 0x0, 0x4}, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[], 0x81) (async) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r4, 0x541c, &(0x7f00000004c0)={0x6, 0xfa}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f00000000c0)) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f00000000c0)) ioctl(r1, 0x4, &(0x7f0000000180)="b23e2ccbf13107f6d6572207ea564d864d6694860f20ae6c57fff43b31053cc5dc1d7237363e22c409d7a9d33550692992a8f3a8e8d64f158f7a4cf8c9c0e62df34f8a755a84abc5012e807fbf0bc4ac0b702f60f2fbe7c344fcd20b662959bae82b106bceefa59c2b83944b860918") 12:53:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0), r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x1a4, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x180, 0x1, '/\x02#\xeb\x83\x8e\xa01R\xab\xa4\x8f\xc6\x95zN\xde\x01\xe9\x98\xf3{\xc9\x15\xb6\xe9\x93\x10:\xec\x17\x9b.Q\x19!+\x1b]\xab\xa6\xe9\x80j:\xd1\t6\x97\x17\x87(y\xde\')\x81\xf1(\'\xbb\xfb\xa6\xa5q\x80H\x01i;LGe\xda}/\x9c\xb6\xd4\xf3\xf95\x1e\xf2Y\x84\x11\xebs\xbd\xce\xcc/M\xdc\xd7\xf1\xbd\xc9\xad:bdwu\x14\xc2\xffml\x86v\r\xd8\xb3j\x8f\xbe$\rk\xe2yR\xb7\xe69\x8e\xa9\x18L\x81!\xe6\xb2s>i\xdfo2L\xff\xe0\xae8\x05\v[(]\x9a\x82\x82F\v\x01\xab\xa8\xbe\xd8~*\xb2\fL\xcb\x81\x8b\x9979\xfcH\xaa]_\xad\n-\x9f\xbf7\x0e \x8dY\x10xf\xa3G;\xaf\x046\x92\xd5#\x02\xb3\xc3\x0f\xaa\\\x1ah\f\x86Wq0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x82, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r5, @in={{0x2, 0x4e21, @local}}, 0x0, 0x51, 0x3, 0x800, 0x0, 0xfa0b, 0x5}, &(0x7f00000002c0)=0x9c) (async, rerun: 32) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r5, 0x5, 0x5f6c257cc677817d}, &(0x7f0000000080)=0xc) (rerun: 32) 12:53:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYBLOB="656608000000c30bca67965a6452115c969f0ded2648714e6697d8b656704766e70616463023dcd5b78e11f72ab597acf6844e0e3aa0f43402e1212ddbc346940608afcac7740da8"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) accept4(r0, &(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @private0}, &(0x7f00000000c0)=0x80, 0x800) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x200, 0x3fc, 0x0, 0x32}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x82, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r5, @in={{0x2, 0x4e21, @local}}, 0x0, 0x51, 0x3, 0x800, 0x0, 0xfa0b, 0x5}, &(0x7f00000002c0)=0x9c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r5, 0x5, 0x5f6c257cc677817d}, &(0x7f0000000080)=0xc) 12:53:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) 12:53:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67975a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec6c898e2cd963ce3c6bba674c6fb3446bfc7f96738e4d4f3cde558e2754bc2faf974c2c10b7ecf6d1b59173f9eaf7466ab513d4c606adabdc1d272b553398cda0ac80b392f513ad8488ebd0d048cd2aec9154b847d77d1b2f300e8e1c7126a938a264c80f07e0a9daa49b020b9ae907d1da9383f284a0b3"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='2\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022cbd7000fedbdf25070000000a0004007770616e3100000008000500020000000c0017000202aaaaaaaaaaaa0c0017000200aaaaaaaaaaaa"], 0x40}, 0x1, 0x0, 0x0, 0xc004}, 0x4008000) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r6, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010100}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}]}, 0x70}, 0x1, 0x0, 0x0, 0xc044}, 0x20000010) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) (async) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NL802154_CMD_NEW_INTERFACE(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='2\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022cbd7000fedbdf25070000000a0004007770616e3100000008000500020000000c0017000202aaaaaaaaaaaa0c0017000200aaaaaaaaaaaa"], 0x40}, 0x1, 0x0, 0x0, 0xc004}, 0x4008000) (async) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) (async) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r6, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010100}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}]}, 0x70}, 0x1, 0x0, 0x0, 0xc044}, 0x20000010) (async) 12:53:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYBLOB="656608000000c30bca67965a6452115c969f0ded2648714e6697d8b656704766e70616463023dcd5b78e11f72ab597acf6844e0e3aa0f43402e1212ddbc346940608afcac7740da8"], 0x6db6e571) (async) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYBLOB="656608000000c30bca67965a6452115c969f0ded2648714e6697d8b656704766e70616463023dcd5b78e11f72ab597acf6844e0e3aa0f43402e1212ddbc346940608afcac7740da8"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) accept4(r0, &(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @private0}, &(0x7f00000000c0)=0x80, 0x800) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8, 0x0, &(0x7f0000000040)) socket$inet6_sctp(0xa, 0x5, 0x84) (async) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x200, 0x3fc, 0x0, 0x32}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) (async) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x82, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x8) (async) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x82, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r5, @in={{0x2, 0x4e21, @local}}, 0x0, 0x51, 0x3, 0x800, 0x0, 0xfa0b, 0x5}, &(0x7f00000002c0)=0x9c) (async) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r5, @in={{0x2, 0x4e21, @local}}, 0x0, 0x51, 0x3, 0x800, 0x0, 0xfa0b, 0x5}, &(0x7f00000002c0)=0x9c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r5, 0x5, 0x5f6c257cc677817d}, &(0x7f0000000080)=0xc) 12:53:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='2\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022cbd7000fedbdf25070000000a0004007770616e3100000008000500020000000c0017000202aaaaaaaaaaaa0c0017000200aaaaaaaaaaaa"], 0x40}, 0x1, 0x0, 0x0, 0xc004}, 0x4008000) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r6, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010100}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}]}, 0x70}, 0x1, 0x0, 0x0, 0xc044}, 0x20000010) 12:53:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) (async) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='2\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022cbd7000fedbdf25070000000a0004007770616e3100000008000500020000000c0017000202aaaaaaaaaaaa0c0017000200aaaaaaaaaaaa"], 0x40}, 0x1, 0x0, 0x0, 0xc004}, 0x4008000) (async) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) (async) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r6, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010100}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}]}, 0x70}, 0x1, 0x0, 0x0, 0xc044}, 0x20000010) 12:53:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) 12:53:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='2\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022cbd7000fedbdf25070000000a0004007770616e3100000008000500020000000c0017000202aaaaaaaaaaaa0c0017000200aaaaaaaaaaaa"], 0x40}, 0x1, 0x0, 0x0, 0xc004}, 0x4008000) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r6, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010100}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}]}, 0x70}, 0x1, 0x0, 0x0, 0xc044}, 0x20000010) 12:53:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x1a4, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x180, 0x1, '/\x02#\xeb\x83\x8e\xa01R\xab\xa4\x8f\xc6\x95zN\xde\x01\xe9\x98\xf3{\xc9\x15\xb6\xe9\x93\x10:\xec\x17\x9b.Q\x19!+\x1b]\xab\xa6\xe9\x80j:\xd1\t6\x97\x17\x87(y\xde\')\x81\xf1(\'\xbb\xfb\xa6\xa5q\x80H\x01i;LGe\xda}/\x9c\xb6\xd4\xf3\xf95\x1e\xf2Y\x84\x11\xebs\xbd\xce\xcc/M\xdc\xd7\xf1\xbd\xc9\xad:bdwu\x14\xc2\xffml\x86v\r\xd8\xb3j\x8f\xbe$\rk\xe2yR\xb7\xe69\x8e\xa9\x18L\x81!\xe6\xb2s>i\xdfo2L\xff\xe0\xae8\x05\v[(]\x9a\x82\x82F\v\x01\xab\xa8\xbe\xd8~*\xb2\fL\xcb\x81\x8b\x9979\xfcH\xaa]_\xad\n-\x9f\xbf7\x0e \x8dY\x10xf\xa3G;\xaf\x046\x92\xd5#\x02\xb3\xc3\x0f\xaa\\\x1ah\f\x86Wq0xffffffffffffffff, {0x1}}, './file0\x00'}) r3 = syz_open_dev$radio(&(0x7f0000000100), 0x2, 0x2) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f00000002c0)=ANY=[@ANYBLOB="010008000100000018000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.\x00']) r4 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x13, r0, 0x4000) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x8, 0x0, &(0x7f0000000040)) r6 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f000019e000/0x4000)=nil, 0x4000, 0x10, 0x11, r6, 0xca98f000) close_range(r2, r3, 0x0) 12:53:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) (async) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) (async) 12:53:52 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00090582020002"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000100)={0x24, &(0x7f0000000000)={0x0, 0x24, 0x33, {0x33, 0x22, "316c4c5942629050a49e596e257088868cc8996dad9b4cc653cdc0abb780fa9e0d63ae09a607aad207251e67a80ff85cf3"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1801}}, &(0x7f0000000080)={0x0, 0x22, 0x1a, {[@main=@item_4={0x3, 0x0, 0x9, "0fc15dc3"}, @local=@item_012={0x2, 0x2, 0x3, "82ea"}, @local=@item_012={0x0, 0x2, 0x1}, @local=@item_4={0x3, 0x2, 0x7, "1d69b8c5"}, @global=@item_012={0x0, 0x1, 0x4}, @global=@item_012={0x2, 0x1, 0x6, "9c93"}, @local=@item_012={0x2, 0x2, 0x4, "5513"}, @main=@item_4={0x3, 0x0, 0x8, "6d2495f3"}]}}, &(0x7f00000000c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x800, 0x3, 0x1, {0x22, 0xcc6}}}}, &(0x7f0000000300)={0x2c, &(0x7f0000000140)={0x60, 0xf, 0x3b, "a6f818ac92907664f89c49ae0d0d52991366551e245dffc362fa00498960b4e18a001ab03671640e6abe422ee5ed08eef9b6ffa073cbf0a08c9860"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000280)={0x20, 0x1, 0x16, "a5ed7e50f9b253e7e9d6f33a56f1c29b1524daf5a8ca"}, &(0x7f00000002c0)={0x20, 0x3, 0x1, 0x40}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000d80)={0x2c, &(0x7f0000000b00), 0x0, 0x0, 0x0, 0x0}) 12:53:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67975a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec6c898e2cd963ce3c6bba674c6fb3446bfc7f96738e4d4f3cde558e2754bc2faf974c2c10b7ecf6d1b59173f9eaf7466ab513d4c606adabdc1d272b553398cda0ac80b392f513ad8488ebd0d048cd2aec9154b847d77d1b2f300e8e1c7126a938a264c80f07e0a9daa49b020b9ae907d1da9383f284a0b3"], 0x6db6e571) (async, rerun: 64) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async, rerun: 64) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) 12:53:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67ffff6452115c66ff0616463084a0090000002152efec000000000000000000d8fc440944d56e1c1f60ec843ddefb6efda6f33ba43665848831f9210c3f52f2c4efb3dfb7dc69e80896abdfcc99f683dfbbd286fe1d5eaa58d37814a115496f0722c4374f2793208d13cde8497eab01000000c92ae1135a04"], 0x6db6e571) (async, rerun: 64) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) (rerun: 64) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async, rerun: 64) signalfd4(r1, &(0x7f0000000000)={[0x463e]}, 0x8, 0x800) (rerun: 64) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r3 = syz_open_dev$radio(&(0x7f0000000100), 0x2, 0x2) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f00000002c0)=ANY=[@ANYBLOB="010008000100000018000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.\x00']) r4 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x13, r0, 0x4000) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x8, 0x0, &(0x7f0000000040)) r6 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f000019e000/0x4000)=nil, 0x4000, 0x10, 0x11, r6, 0xca98f000) (async) close_range(r2, r3, 0x0) 12:53:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) recvfrom(r0, &(0x7f0000000180)=""/70, 0x46, 0x40000000, &(0x7f0000000200)=@l2tp={0x2, 0x0, @multicast2, 0x1}, 0x80) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x5d, @loopback, 0x80000001}}, 0x2, 0x5}, 0x90) 12:53:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r3) sendmsg$IEEE802154_START_REQ(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x24, r5, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0xff}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) [ 532.261501][T19882] usb 4-1: new high-speed USB device number 64 using dummy_hcd 12:53:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x1a4, 0x0, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x180, 0x1, '/\x02#\xeb\x83\x8e\xa01R\xab\xa4\x8f\xc6\x95zN\xde\x01\xe9\x98\xf3{\xc9\x15\xb6\xe9\x93\x10:\xec\x17\x9b.Q\x19!+\x1b]\xab\xa6\xe9\x80j:\xd1\t6\x97\x17\x87(y\xde\')\x81\xf1(\'\xbb\xfb\xa6\xa5q\x80H\x01i;LGe\xda}/\x9c\xb6\xd4\xf3\xf95\x1e\xf2Y\x84\x11\xebs\xbd\xce\xcc/M\xdc\xd7\xf1\xbd\xc9\xad:bdwu\x14\xc2\xffml\x86v\r\xd8\xb3j\x8f\xbe$\rk\xe2yR\xb7\xe69\x8e\xa9\x18L\x81!\xe6\xb2s>i\xdfo2L\xff\xe0\xae8\x05\v[(]\x9a\x82\x82F\v\x01\xab\xa8\xbe\xd8~*\xb2\fL\xcb\x81\x8b\x9979\xfcH\xaa]_\xad\n-\x9f\xbf7\x0e \x8dY\x10xf\xa3G;\xaf\x046\x92\xd5#\x02\xb3\xc3\x0f\xaa\\\x1ah\f\x86Wqi\xdfo2L\xff\xe0\xae8\x05\v[(]\x9a\x82\x82F\v\x01\xab\xa8\xbe\xd8~*\xb2\fL\xcb\x81\x8b\x9979\xfcH\xaa]_\xad\n-\x9f\xbf7\x0e \x8dY\x10xf\xa3G;\xaf\x046\x92\xd5#\x02\xb3\xc3\x0f\xaa\\\x1ah\f\x86Wq /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 534.778287][ T27] task:syz-executor.1 state:D stack:26432 pid:11925 ppid:5037 flags:0x00000004 [ 534.787558][ T27] Call Trace: [ 534.790853][ T27] [ 534.793873][ T27] __schedule+0xc9a/0x5880 [ 534.798306][ T27] ? lockdep_unlock+0x11b/0x290 [ 534.803237][ T27] ? io_schedule_timeout+0x150/0x150 [ 534.808535][ T27] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 534.814629][ T27] ? __lock_acquire+0x1984/0x5e20 [ 534.820278][ T27] schedule+0xde/0x1a0 [ 534.824427][ T27] schedule_timeout+0x276/0x2b0 [ 534.829300][ T27] ? usleep_range_state+0x1b0/0x1b0 [ 534.834609][ T27] ? asm_sysvec_reschedule_ipi+0x1a/0x20 [ 534.840384][ T27] ? _raw_spin_unlock_irq+0x29/0x50 [ 534.845752][ T27] __wait_for_common+0x1ce/0x5c0 [ 534.850787][ T27] ? usleep_range_state+0x1b0/0x1b0 [ 534.856112][ T27] ? bit_wait_io_timeout+0x160/0x160 [ 534.861445][ T27] ? do_raw_spin_lock+0x124/0x2b0 [ 534.866493][ T27] ? spin_bug+0x1c0/0x1c0 [ 534.870919][ T27] init_module_from_file+0x300/0x6a0 [ 534.876687][ T27] ? __do_sys_init_module+0x2e0/0x2e0 [ 534.883444][ T27] __x64_sys_finit_module+0xfd/0x190 [ 534.889145][ T27] do_syscall_64+0x39/0xb0 [ 534.893760][ T27] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 534.899669][ T27] RIP: 0033:0x7fed39a8c389 [ 534.904416][ T27] RSP: 002b:00007fed3a780168 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 534.912966][ T27] RAX: ffffffffffffffda RBX: 00007fed39babf80 RCX: 00007fed39a8c389 [ 534.921948][ T27] RDX: 0000000000000003 RSI: 0000000020000100 RDI: 0000000000000006 [ 534.930017][ T27] RBP: 00007fed39ad7493 R08: 0000000000000000 R09: 0000000000000000 [ 534.938090][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 12:53:55 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00090582020002"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000100)={0x24, &(0x7f0000000000)={0x0, 0x24, 0x33, {0x33, 0x22, "316c4c5942629050a49e596e257088868cc8996dad9b4cc653cdc0abb780fa9e0d63ae09a607aad207251e67a80ff85cf3"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1801}}, &(0x7f0000000080)={0x0, 0x22, 0x1a, {[@main=@item_4={0x3, 0x0, 0x9, "0fc15dc3"}, @local=@item_012={0x2, 0x2, 0x3, "82ea"}, @local=@item_012={0x0, 0x2, 0x1}, @local=@item_4={0x3, 0x2, 0x7, "1d69b8c5"}, @global=@item_012={0x0, 0x1, 0x4}, @global=@item_012={0x2, 0x1, 0x6, "9c93"}, @local=@item_012={0x2, 0x2, 0x4, "5513"}, @main=@item_4={0x3, 0x0, 0x8, "6d2495f3"}]}}, &(0x7f00000000c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x800, 0x3, 0x1, {0x22, 0xcc6}}}}, &(0x7f0000000300)={0x2c, &(0x7f0000000140)={0x60, 0xf, 0x3b, "a6f818ac92907664f89c49ae0d0d52991366551e245dffc362fa00498960b4e18a001ab03671640e6abe422ee5ed08eef9b6ffa073cbf0a08c9860"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000280)={0x20, 0x1, 0x16, "a5ed7e50f9b253e7e9d6f33a56f1c29b1524daf5a8ca"}, &(0x7f00000002c0)={0x20, 0x3, 0x1, 0x40}}) (async) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000d80)={0x2c, &(0x7f0000000b00), 0x0, 0x0, 0x0, 0x0}) 12:53:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x1a4, 0x0, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x180, 0x1, '/\x02#\xeb\x83\x8e\xa01R\xab\xa4\x8f\xc6\x95zN\xde\x01\xe9\x98\xf3{\xc9\x15\xb6\xe9\x93\x10:\xec\x17\x9b.Q\x19!+\x1b]\xab\xa6\xe9\x80j:\xd1\t6\x97\x17\x87(y\xde\')\x81\xf1(\'\xbb\xfb\xa6\xa5q\x80H\x01i;LGe\xda}/\x9c\xb6\xd4\xf3\xf95\x1e\xf2Y\x84\x11\xebs\xbd\xce\xcc/M\xdc\xd7\xf1\xbd\xc9\xad:bdwu\x14\xc2\xffml\x86v\r\xd8\xb3j\x8f\xbe$\rk\xe2yR\xb7\xe69\x8e\xa9\x18L\x81!\xe6\xb2s>i\xdfo2L\xff\xe0\xae8\x05\v[(]\x9a\x82\x82F\v\x01\xab\xa8\xbe\xd8~*\xb2\fL\xcb\x81\x8b\x9979\xfcH\xaa]_\xad\n-\x9f\xbf7\x0e \x8dY\x10xf\xa3G;\xaf\x046\x92\xd5#\x02\xb3\xc3\x0f\xaa\\\x1ah\f\x86Wq0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r1}, @void}}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x20008401) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) 12:53:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67ffff6452115c66ff0616463084a0090000002152efec000000000000000000d8fc440944d56e1c1f60ec843ddefb6efda6f33ba43665848831f9210c3f52f2c4efb3dfb7dc69e80896abdfcc99f683dfbbd286fe1d5eaa58d37814a115496f0722c4374f2793208d13cde8497eab01000000c92ae1135a04"], 0x6db6e571) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) signalfd4(r1, &(0x7f0000000000)={[0x463e]}, 0x8, 0x800) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r3 = syz_open_dev$radio(&(0x7f0000000100), 0x2, 0x2) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f00000002c0)=ANY=[@ANYBLOB="010008000100000018000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.\x00']) r4 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x13, r0, 0x4000) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x8, 0x0, &(0x7f0000000040)) r6 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f000019e000/0x4000)=nil, 0x4000, 0x10, 0x11, r6, 0xca98f000) close_range(r2, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67ffff6452115c66ff0616463084a0090000002152efec000000000000000000d8fc440944d56e1c1f60ec843ddefb6efda6f33ba43665848831f9210c3f52f2c4efb3dfb7dc69e80896abdfcc99f683dfbbd286fe1d5eaa58d37814a115496f0722c4374f2793208d13cde8497eab01000000c92ae1135a04"], 0x6db6e571) (async) openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) signalfd4(r1, &(0x7f0000000000)={[0x463e]}, 0x8, 0x800) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) (async) syz_open_dev$radio(&(0x7f0000000100), 0x2, 0x2) (async) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f00000002c0)=ANY=[@ANYBLOB="010008000100000018000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.\x00']) (async) openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0x0, @desc1}) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x13, r0, 0x4000) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x8, 0x0, &(0x7f0000000040)) (async) socket$rds(0x15, 0x5, 0x0) (async) mmap(&(0x7f000019e000/0x4000)=nil, 0x4000, 0x10, 0x11, r6, 0xca98f000) (async) close_range(r2, r3, 0x0) (async) [ 534.946103][ T27] R13: 00007ffd3c15732f R14: 00007fed3a780300 R15: 0000000000022000 [ 534.954178][ T27] [ 534.957339][ T27] [ 534.957339][ T27] Showing all locks held in the system: [ 534.967795][ T27] 1 lock held by rcu_tasks_kthre/13: [ 534.973287][ T27] #0: ffffffff8c9a1af0 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x31/0xd80 [ 534.979172][T19880] usb 4-1: USB disconnect, device number 64 [ 534.989924][ T27] 1 lock held by rcu_tasks_trace/14: 12:53:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x1a4, r0, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x180, 0x1, '/\x02#\xeb\x83\x8e\xa01R\xab\xa4\x8f\xc6\x95zN\xde\x01\xe9\x98\xf3{\xc9\x15\xb6\xe9\x93\x10:\xec\x17\x9b.Q\x19!+\x1b]\xab\xa6\xe9\x80j:\xd1\t6\x97\x17\x87(y\xde\')\x81\xf1(\'\xbb\xfb\xa6\xa5q\x80H\x01i;LGe\xda}/\x9c\xb6\xd4\xf3\xf95\x1e\xf2Y\x84\x11\xebs\xbd\xce\xcc/M\xdc\xd7\xf1\xbd\xc9\xad:bdwu\x14\xc2\xffml\x86v\r\xd8\xb3j\x8f\xbe$\rk\xe2yR\xb7\xe69\x8e\xa9\x18L\x81!\xe6\xb2s>i\xdfo2L\xff\xe0\xae8\x05\v[(]\x9a\x82\x82F\v\x01\xab\xa8\xbe\xd8~*\xb2\fL\xcb\x81\x8b\x9979\xfcH\xaa]_\xad\n-\x9f\xbf7\x0e \x8dY\x10xf\xa3G;\xaf\x046\x92\xd5#\x02\xb3\xc3\x0f\xaa\\\x1ah\f\x86Wq0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r1}, @void}}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x20008401) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYBLOB="65661092ba20c30bca67965a6452115c66e70616463023dcd5b78ef6844e0e84a0f43402e1212ddbc346940608afcac7740da80a8ab752efec"], 0x6db6e571) (async, rerun: 32) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) (async, rerun: 32) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x2, 0x0, &(0x7f0000000040)) [ 535.107927][ T27] 1 lock held by khungtaskd/27: [ 535.121108][ T27] #0: ffffffff8c9a2700 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x340 12:53:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0xf07}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000906}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x33fe0}, 0x4, 0xf0}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r1) [ 535.148692][ T27] 2 locks held by getty/4749: [ 535.161248][ T27] #0: ffff88802895d098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x26/0x80 12:53:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x1a4, r0, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x180, 0x1, '/\x02#\xeb\x83\x8e\xa01R\xab\xa4\x8f\xc6\x95zN\xde\x01\xe9\x98\xf3{\xc9\x15\xb6\xe9\x93\x10:\xec\x17\x9b.Q\x19!+\x1b]\xab\xa6\xe9\x80j:\xd1\t6\x97\x17\x87(y\xde\')\x81\xf1(\'\xbb\xfb\xa6\xa5q\x80H\x01i;LGe\xda}/\x9c\xb6\xd4\xf3\xf95\x1e\xf2Y\x84\x11\xebs\xbd\xce\xcc/M\xdc\xd7\xf1\xbd\xc9\xad:bdwu\x14\xc2\xffml\x86v\r\xd8\xb3j\x8f\xbe$\rk\xe2yR\xb7\xe69\x8e\xa9\x18L\x81!\xe6\xb2s>i\xdfo2L\xff\xe0\xae8\x05\v[(]\x9a\x82\x82F\v\x01\xab\xa8\xbe\xd8~*\xb2\fL\xcb\x81\x8b\x9979\xfcH\xaa]_\xad\n-\x9f\xbf7\x0e \x8dY\x10xf\xa3G;\xaf\x046\x92\xd5#\x02\xb3\xc3\x0f\xaa\\\x1ah\f\x86Wqatomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xf02/0x13f0 [ 535.255601][ T27] 3 locks held by syz-executor.0/5026: [ 535.267990][ T27] 3 locks held by kworker/0:13/19880: [ 535.279124][ T27] #0: ffff888147a4a138 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x8fd/0x16f0 [ 535.305985][ T27] #1: ffffc9000374fdb0 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x930/0x16f0 [ 535.340476][ T27] #2: ffff8880222c7190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1c0/0x4e40 [ 535.369294][ T27] [ 535.379815][ T27] ============================================= [ 535.379815][ T27] [ 535.388703][ T27] NMI backtrace for cpu 1 [ 535.393051][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 6.4.0-syzkaller-09774-gb25f62ccb490 #0 [ 535.402525][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 535.412750][ T27] Call Trace: [ 535.416247][ T27] [ 535.419221][ T27] dump_stack_lvl+0xd9/0x150 [ 535.423919][ T27] nmi_cpu_backtrace+0x29c/0x350 [ 535.428974][ T27] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 535.434174][ T27] nmi_trigger_cpumask_backtrace+0x2a4/0x300 [ 535.440211][ T27] watchdog+0xe16/0x1090 [ 535.444659][ T27] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 535.450641][ T27] kthread+0x344/0x440 [ 535.454727][ T27] ? kthread_complete_and_exit+0x40/0x40 [ 535.460385][ T27] ret_from_fork+0x1f/0x30 [ 535.464831][ T27] [ 535.467948][T19880] usb 4-1: new high-speed USB device number 65 using dummy_hcd [ 535.468537][ T27] Sending NMI from CPU 1 to CPUs 0: [ 535.481076][ C0] NMI backtrace for cpu 0 skipped: idling at acpi_safe_halt+0x40/0x50 [ 535.487840][ SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID b8e6737f-79fd-edd3-a245-9d0bc997075c found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2830: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.4.0-syzkaller-09774-gb25f62ccb490 (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] [Firmware Bug]: TSC doesn't count with P0 frequency! [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000006][ T0] kvm-clock: using sched offset of 3202431665 cycles [ 0.000880][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003296][ T0] tsc: Detected 2249.998 MHz processor [ 0.007645][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.008550][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.009839][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010992][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.013763][ T0] found SMP MP-table at [mem 0x000f2af0-0x000f2aff] [ 0.014659][ T0] Using GB pages for direct mapping [ 0.016877][ T0] ACPI: Early table checksum verification disabled [ 0.017730][ T0] ACPI: RSDP 0x00000000000F2870 000014 (v00 Google) [ 0.018734][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.019952][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.021339][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.022652][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.023393][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.024171][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.025413][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.026665][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.028001][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.029325][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.030488][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.031518][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.032675][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.033716][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.034727][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.035753][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.036783][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.038100][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.038913][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.039623][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.040557][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.041466][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.042626][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.044135][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.045666][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.046762][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.048316][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.049356][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.063313][ T0] Zone ranges: [ 0.064021][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.064988][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.066077][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.067093][ T0] Device empty [ 0.067572][ T0] Movable zone start for each node [ 0.068254][ T0] Early memory node ranges [ 0.068934][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.070012][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.071131][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.072053][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.073172][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.074359][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.075636][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.075849][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.128864][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.286776][ T0] kasan: KernelAddressSanitizer initialized [ 0.289137][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.289781][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.290708][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.291762][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.292766][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.293799][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.294850][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.295974][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.296942][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.297890][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.299107][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.300288][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.301598][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.302786][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.303976][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.305160][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.306380][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.307356][ T0] Booting paravirtualized kernel on KVM [ 0.308078][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.356356][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.358173][ T0] percpu: Embedded 72 pages/cpu s254344 r8192 d32376 u1048576 [ 0.359443][ T0] kvm-guest: PV spinlocks enabled [ 0.360330][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.361595][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.377289][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.379328][ T0] random: crng init done [ 0.379981][ T0] Fallback order for Node 0: 0 1 [ 0.379994][ T0] Fallback order for Node 1: 1 0 [ 0.380004][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.382468][ T0] Policy zone: Normal [ 0.383321][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.384309][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.386439][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.387908][ T0] software IO TLB: area num 2. [ 0.953584][ T0] Memory: 6809972K/8388204K available (153600K kernel code, 37607K rwdata, 31704K rodata, 3344K init, 35244K bss, 1577976K reserved, 0K cma-reserved) [ 0.956644][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.016065][ T0] allocated 150994944 bytes of page_ext [ 1.016958][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.029845][ T0] Node 0, zone DMA32: page owner found early allocated 18528 pages [ 1.041370][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.050622][ T0] Node 1, zone Normal: page owner found early allocated 18435 pages [ 1.052489][ T0] Dynamic Preempt: full [ 1.053478][ T0] Running RCU self tests [ 1.054182][ T0] Running RCU synchronous self tests [ 1.054949][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.056103][ T0] rcu: RCU lockdep checking is enabled. [ 1.056869][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.058274][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.059329][ T0] rcu: RCU debug extended QS entry/exit. [ 1.060224][ T0] All grace periods are expedited (rcu_expedited). [ 1.061130][ T0] Trampoline variant of Tasks RCU enabled. [ 1.061953][ T0] Tracing variant of Tasks RCU enabled. [ 1.062830][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.063999][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.065058][ T0] Running RCU synchronous self tests [ 1.108734][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.110538][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.111972][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.114549][ T0] Console: colour VGA+ 80x25 [ 1.115243][ T0] printk: console [ttyS0] enabled [ 1.115243][ T0] printk: console [ttyS0] enabled [ 1.116942][ T0] printk: bootconsole [earlyser0] disabled [ 1.116942][ T0] printk: bootconsole [earlyser0] disabled [ 1.118571][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.119725][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.120428][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.121321][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.122035][ T0] ... CLASSHASH_SIZE: 4096 [ 1.122876][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.123647][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.124411][ T0] ... CHAINHASH_SIZE: 131072 [ 1.125127][ T0] memory used by lock dependency info: 20785 kB [ 1.126005][ T0] memory used for stack traces: 8320 kB [ 1.126753][ T0] per task-struct memory footprint: 1920 bytes [ 1.127807][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.129540][ T0] ACPI: Core revision 20230331 [ 1.130925][ T0] APIC: Switch to symmetric I/O mode setup [ 1.137082][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.138409][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 1.141210][ T0] Calibrating delay loop (skipped) preset value.. 4499.99 BogoMIPS (lpj=22499980) [ 1.142866][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 1.144194][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 [ 1.145191][ T0] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 [ 1.146303][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.147591][ T0] Spectre V2 : Kernel not compiled with retpoline; no mitigation available! [ 1.147596][ T0] Spectre V2 : Vulnerable [ 1.149381][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.150573][ T0] Spectre V2 : Enabling Speculation Barrier for firmware calls [ 1.151204][ T0] RETBleed: Mitigation: IBPB [ 1.151842][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.153356][ T0] Spectre V2 : Selecting STIBP always-on mode to complement retbleed mitigation [ 1.154536][ T0] Spectre V2 : User space: Mitigation: STIBP always-on protection [ 1.155621][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.156954][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.158249][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.159324][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.160294][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.161203][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 1.173747][ T0] Freeing SMP alternatives memory: 116K [ 1.174572][ T0] pid_max: default: 32768 minimum: 301 [ 1.175559][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,integrity [ 1.177080][ T0] landlock: Up and running. [ 1.177803][ T0] Yama: becoming mindful. [ 1.178470][ T0] TOMOYO Linux initialized [ 1.179426][ T0] AppArmor: AppArmor initialized [ 1.180116][ T0] LSM support for eBPF active [ 1.183297][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.185835][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.187431][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.188796][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.191812][ T0] Running RCU synchronous self tests [ 1.192524][ T0] Running RCU synchronous self tests [ 1.313794][ T1] smpboot: CPU0: AMD EPYC 7B12 (family: 0x17, model: 0x31, stepping: 0x0) [ 1.317221][ T1] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.318773][ T1] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.320243][ T1] Running RCU-tasks wait API self tests [ 1.451433][ T1] Performance Events: PMU not available due to virtualization, using software events only. [ 1.461280][ T1] signal: max sigframe size: 1776 [ 1.462466][ T1] rcu: Hierarchical SRCU implementation. [ 1.463254][ T1] rcu: Max phase no-delay instances is 1000. [ 1.466677][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.468189][ T1] smp: Bringing up secondary CPUs ... [ 1.471553][ T1] smpboot: x86: Booting SMP configuration: [ 1.472401][ T1] .... node #0, CPUs: #1 [ 1.472652][ T1] Spectre V2 : Update user space SMT mitigation: STIBP always-on [ 1.472652][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.473232][ T1] smpboot: Max logical packages: 1 [ 1.473949][ T1] smpboot: Total of 2 processors activated (8999.99 BogoMIPS) [ 1.476476][ T1] devtmpfs: initialized [ 1.476476][ T1] x86/mm: Memory block size: 128MB [ 1.501271][ T14] Callback from call_rcu_tasks_trace() invoked. [ 1.504490][ T1] Running RCU synchronous self tests [ 1.505496][ T1] Running RCU synchronous self tests [ 1.506436][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.508063][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.512904][ T1] PM: RTC time: 12:54:00, date: 2023-07-01 [ 1.521608][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.526800][ T1] audit: initializing netlink subsys (disabled) [ 1.527753][ T26] audit: type=2000 audit(1688216040.963:1): state=initialized audit_enabled=0 res=1 [ 1.532872][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.532881][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.534079][ T1] cpuidle: using governor menu [ 1.534079][ T1] NET: Registered PF_QIPCRTR protocol family [ 1.541768][ T1] dca service started, version 1.12.1 [ 1.542679][ T1] PCI: Using configuration type 1 for base access [ 1.543656][ T1] PCI: Using configuration type 1 for extended access [ 1.545169][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 1.551713][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 1.552929][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 1.553939][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 1.555581][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 1.567469][ T1] cryptd: max_cpu_qlen set to 1000 [ 1.570980][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 1.571242][ T1] raid6: using avx2x2 recovery algorithm [ 1.574010][ T1] ACPI: Added _OSI(Module Device) [ 1.574975][ T1] ACPI: Added _OSI(Processor Device) [ 1.575782][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.576661][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 1.633121][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 1.669981][ T1] ACPI: Interpreter enabled [ 1.671267][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 1.672086][ T1] ACPI: Using IOAPIC for interrupt routing [ 1.673326][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.674875][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 1.678700][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 1.756739][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 1.757942][ T1] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 1.767182][ T1] PCI host bridge to bus 0000:00 [ 1.768196][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 1.769453][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.770698][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.771215][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.772414][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 1.773607][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 1.775005][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 1.781443][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 1.807578][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 1.832344][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 1.835791][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 1.847638][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 1.853586][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 1.872292][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 1.880809][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 1.885494][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 1.903850][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 1.911481][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 1.933629][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 1.937083][ T1] pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 [ 1.951224][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 1.958807][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 1.989152][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 1.993566][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 1.998582][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.002957][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.006608][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.016353][ T1] iommu: Default domain type: Translated [ 2.017175][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.020791][ T1] SCSI subsystem initialized [ 2.022434][ T1] ACPI: bus type USB registered [ 2.023363][ T1] usbcore: registered new interface driver usbfs [ 2.024404][ T1] usbcore: registered new interface driver hub [ 2.025388][ T1] usbcore: registered new device driver usb [ 2.027448][ T1] mc: Linux media interface: v0.10 [ 2.028842][ T1] videodev: Linux video capture interface: v2.00 [ 2.030278][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.031238][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.032767][ T1] PTP clock support registered [ 2.034492][ T1] EDAC MC: Ver: 3.0.0 [ 2.037541][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.042417][ T1] Bluetooth: Core ver 2.22 [ 2.043218][ T1] NET: Registered PF_BLUETOOTH protocol family [ 2.044051][ T1] Bluetooth: HCI device and connection manager initialized [ 2.045091][ T1] Bluetooth: HCI socket layer initialized [ 2.046086][ T1] Bluetooth: L2CAP socket layer initialized [ 2.047189][ T1] Bluetooth: SCO socket layer initialized [ 2.048045][ T1] NET: Registered PF_ATMPVC protocol family [ 2.049110][ T1] NET: Registered PF_ATMSVC protocol family [ 2.050473][ T1] NetLabel: Initializing [ 2.051252][ T1] NetLabel: domain hash size = 128 [ 2.051982][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.053385][ T1] NetLabel: unlabeled traffic allowed by default [ 2.056221][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.057176][ T1] NET: Registered PF_NFC protocol family [ 2.058087][ T1] PCI: Using ACPI for IRQ routing [ 2.060340][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.061196][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.061196][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.061299][ T1] vgaarb: loaded [ 2.073506][ T1] clocksource: Switched to clocksource kvm-clock [ 2.091571][ T1] VFS: Disk quotas dquot_6.6.0 [ 2.092790][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.094317][ T1] FS-Cache: Loaded [ 2.095903][ T1] CacheFiles: Loaded [ 2.096840][ T1] TOMOYO: 2.6.0 [ 2.097464][ T1] Mandatory Access Control activated. [ 2.100388][ T1] AppArmor: AppArmor Filesystem Enabled [ 2.101590][ T1] pnp: PnP ACPI init [ 2.113229][ T1] pnp: PnP ACPI: found 7 devices [ 2.143699][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.145580][ T1] NET: Registered PF_INET protocol family [ 2.148941][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 2.157689][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 2.159867][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 2.162547][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 2.169890][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 2.177689][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 2.180977][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 2.184112][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 2.186932][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 2.189218][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.200762][ T1] RPC: Registered named UNIX socket transport module. [ 2.201749][ T1] RPC: Registered udp transport module. [ 2.202498][ T1] RPC: Registered tcp transport module. [ 2.203245][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 2.206442][ T1] NET: Registered PF_XDP protocol family [ 2.207255][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.208204][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.209152][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.210220][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 2.211968][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.213111][ T1] PCI: CLS 0 bytes, default 64 [ 2.217829][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.219067][ T1] software IO TLB: mapped [mem 0x00000000b5800000-0x00000000b9800000] (64MB) [ 2.220371][ T1] ACPI: bus type thunderbolt registered [ 2.228413][ T1] kvm_intel: VMX not supported by CPU 0 [ 2.229248][ T1] kvm_amd: SVM not supported by CPU 0, svm not available [ 2.230314][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 2.233146][ T58] kworker/u4:4 (58) used greatest stack depth: 27896 bytes left [ 2.234250][ T1] clocksource: Switched to clocksource tsc [ 2.240364][ T1] AVX2 instructions are not detected. [ 2.241210][ T1] AVX or AES-NI instructions are not detected. [ 2.242059][ T1] AVX2 or AES-NI instructions are not detected. [ 2.244096][ T1] AVX or AES-NI instructions are not detected. [ 2.244989][ T1] AVX2 or AES-NI instructions are not detected. [ 2.245920][ T1] AVX or AES-NI instructions are not detected. [ 2.261040][ T73] kworker/u4:3 (73) used greatest stack depth: 27088 bytes left [ 4.789753][ T13] Callback from call_rcu_tasks() invoked. [ 5.067417][ T1] Initialise system trusted keyrings [ 5.069877][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 5.071566][ T1] zbud: loaded [ 5.074767][ T1] DLM installed [ 5.076841][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 5.080482][ T1] NFS: Registering the id_resolver key type [ 5.081468][ T1] Key type id_resolver registered [ 5.082353][ T1] Key type id_legacy registered [ 5.083090][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 5.084186][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 5.088814][ T1] Key type cifs.spnego registered [ 5.090054][ T1] Key type cifs.idmap registered [ 5.091020][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 5.091903][ T1] ntfs3: Max link count 4000 [ 5.092547][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 5.093530][ T1] ntfs3: Read-only LZX/Xpress compression included [ 5.094503][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 5.095377][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 5.097332][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 5.098231][ T1] QNX4 filesystem 0.2.3 registered. [ 5.099018][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 5.100269][ T1] fuse: init (API version 7.38) [ 5.102621][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 5.104148][ T1] orangefs_init: module version upstream loaded [ 5.105260][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 5.116849][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 5.121254][ T1] 9p: Installing v9fs 9p2000 file system support [ 5.122900][ T1] NILFS version 2 loaded [ 5.123517][ T1] befs: version: 0.9.3 [ 5.124512][ T1] ocfs2: Registered cluster interface o2cb [ 5.125887][ T1] ocfs2: Registered cluster interface user [ 5.127135][ T1] OCFS2 User DLM kernel interface loaded [ 5.133693][ T1] gfs2: GFS2 installed [ 5.137612][ T1] ceph: loaded (mds proto 32) [ 5.145095][ T1] NET: Registered PF_ALG protocol family [ 5.145960][ T1] xor: measuring software checksum speed [ 5.147237][ T1] prefetch64-sse : 18955 MB/sec [ 5.148666][ T1] generic_sse : 18048 MB/sec [ 5.149877][ T1] xor: using function: prefetch64-sse (18955 MB/sec) [ 5.151023][ T1] async_tx: api initialized (async) [ 5.152314][ T1] Key type asymmetric registered [ 5.153385][ T1] Asymmetric key parser 'x509' registered [ 5.154761][ T1] Asymmetric key parser 'pkcs8' registered [ 5.156088][ T1] Key type pkcs7_test registered [ 5.158670][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 5.160733][ T1] io scheduler mq-deadline registered [ 5.161567][ T1] io scheduler kyber registered [ 5.162365][ T1] io scheduler bfq registered [ 5.171432][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 5.174481][ T1] ACPI: button: Power Button [PWRF] [ 5.175919][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 5.177618][ T1] ACPI: button: Sleep Button [SLPF] [ 5.184125][ T1] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 5.194264][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 5.195472][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 5.209920][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 5.210885][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 5.225649][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 5.226908][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 5.260416][ T221] kworker/u4:0 (221) used greatest stack depth: 26864 bytes left [ 5.399238][ T478] kworker/u4:0 (478) used greatest stack depth: 26720 bytes left [ 5.505637][ T1] N_HDLC line discipline registered with maxframe=4096 [ 5.507068][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 5.509322][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 5.515714][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 5.519937][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 5.523968][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 5.538831][ T1] Non-volatile memory driver v1.3 [ 5.552401][ T1] Linux agpgart interface v0.103 [ 5.555452][ T1] ACPI: bus type drm_connector registered [ 5.560820][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 5.566245][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 5.624086][ T1] Console: switching to colour frame buffer device 128x48 [ 5.642289][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 5.643486][ T1] usbcore: registered new interface driver udl [ 5.684117][ T1] brd: module loaded [ 5.723825][ T1] loop: module loaded [ 5.779380][ T1] zram: Added device: zram0 [ 5.784507][ T1] null_blk: disk nullb0 created [ 5.785261][ T1] null_blk: module loaded [ 5.785986][ T1] Guest personality initialized and is inactive [ 5.787368][ T1] VMCI host device registered (name=vmci, major=10, minor=118) [ 5.788537][ T1] Initialized host personality [ 5.789431][ T1] usbcore: registered new interface driver rtsx_usb [ 5.791397][ T1] usbcore: registered new interface driver viperboard [ 5.792798][ T1] usbcore: registered new interface driver dln2 [ 5.794079][ T1] usbcore: registered new interface driver pn533_usb [ 5.798315][ T1] nfcsim 0.2 initialized [ 5.799075][ T1] usbcore: registered new interface driver port100 [ 5.800252][ T1] usbcore: registered new interface driver nfcmrvl [ 5.803332][ T1] Loading iSCSI transport class v2.0-870. [ 5.828650][ T1] scsi host0: Virtio SCSI HBA [ 5.855155][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 5.858836][ T12] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 5.877504][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 5.879144][ T1] db_root: cannot open: /etc/target [ 5.880758][ T1] slram: not enough parameters. [ 5.886872][ T1] ftl_cs: FTL header not found. [ 5.922006][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 5.923302][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 5.924937][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 5.933667][ T1] MACsec IEEE 802.1AE [ 5.949264][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 6.011673][ T1] vcan: Virtual CAN interface driver [ 6.012676][ T1] vxcan: Virtual CAN Tunnel driver [ 6.013481][ T1] slcan: serial line CAN interface driver [ 6.014320][ T1] CAN device driver interface [ 6.015405][ T1] usbcore: registered new interface driver usb_8dev [ 6.017240][ T1] usbcore: registered new interface driver ems_usb [ 6.018498][ T1] usbcore: registered new interface driver gs_usb [ 6.020350][ T1] usbcore: registered new interface driver kvaser_usb [ 6.021777][ T1] usbcore: registered new interface driver mcba_usb [ 6.023536][ T1] usbcore: registered new interface driver peak_usb [ 6.025145][ T1] e100: Intel(R) PRO/100 Network Driver [ 6.025936][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 6.028881][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 6.030068][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 6.031890][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 6.032803][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 6.035554][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 6.036832][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 6.037649][ T1] AX.25: bpqether driver version 004 [ 6.038683][ T1] PPP generic driver version 2.4.2 [ 6.040231][ T1] PPP BSD Compression module registered [ 6.041023][ T1] PPP Deflate Compression module registered [ 6.041914][ T1] PPP MPPE Compression module registered [ 6.042706][ T1] NET: Registered PF_PPPOX protocol family [ 6.043630][ T1] PPTP driver version 0.8.5 [ 6.045801][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 6.047355][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 6.048547][ T1] SLIP linefill/keepalive option. [ 6.049337][ T1] hdlc: HDLC support module revision 1.22 [ 6.050997][ T1] LAPB Ethernet driver version 0.02 [ 6.052608][ T1] usbcore: registered new interface driver ath9k_htc [ 6.054080][ T1] usbcore: registered new interface driver carl9170 [ 6.055465][ T1] usbcore: registered new interface driver ath6kl_usb [ 6.056791][ T1] usbcore: registered new interface driver ar5523 [ 6.059037][ T1] usbcore: registered new interface driver ath10k_usb