Warning: Permanently added '10.128.10.63' (ECDSA) to the list of known hosts. 2022/11/20 13:29:43 fuzzer started 2022/11/20 13:29:44 dialing manager at 10.128.0.169:36665 [ 144.237248][ T3499] cgroup: Unknown subsys name 'net' [ 144.395008][ T3499] cgroup: Unknown subsys name 'rlimit' 2022/11/20 13:29:45 syscalls: 3719 2022/11/20 13:29:45 code coverage: enabled 2022/11/20 13:29:45 comparison tracing: enabled 2022/11/20 13:29:45 extra coverage: enabled 2022/11/20 13:29:45 delay kcov mmap: enabled 2022/11/20 13:29:45 setuid sandbox: enabled 2022/11/20 13:29:45 namespace sandbox: enabled 2022/11/20 13:29:45 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/20 13:29:45 fault injection: enabled 2022/11/20 13:29:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/20 13:29:45 net packet injection: enabled 2022/11/20 13:29:45 net device setup: enabled 2022/11/20 13:29:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/20 13:29:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/20 13:29:45 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/20 13:29:45 USB emulation: enabled 2022/11/20 13:29:45 hci packet injection: enabled 2022/11/20 13:29:45 wifi device emulation: enabled 2022/11/20 13:29:45 802.15.4 emulation: enabled 2022/11/20 13:29:45 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/20 13:29:45 fetching corpus: 50, signal 12231/16127 (executing program) 2022/11/20 13:29:45 fetching corpus: 100, signal 22179/27873 (executing program) 2022/11/20 13:29:46 fetching corpus: 150, signal 26431/33941 (executing program) 2022/11/20 13:29:46 fetching corpus: 200, signal 33259/42535 (executing program) 2022/11/20 13:29:46 fetching corpus: 250, signal 35865/46914 (executing program) 2022/11/20 13:29:46 fetching corpus: 300, signal 42299/54980 (executing program) 2022/11/20 13:29:46 fetching corpus: 350, signal 44973/59361 (executing program) 2022/11/20 13:29:46 fetching corpus: 400, signal 51165/67099 (executing program) 2022/11/20 13:29:46 fetching corpus: 450, signal 53731/71323 (executing program) 2022/11/20 13:29:46 fetching corpus: 500, signal 56709/75906 (executing program) 2022/11/20 13:29:46 fetching corpus: 550, signal 60479/81217 (executing program) 2022/11/20 13:29:46 fetching corpus: 600, signal 62502/84873 (executing program) 2022/11/20 13:29:46 fetching corpus: 650, signal 65262/89191 (executing program) 2022/11/20 13:29:46 fetching corpus: 700, signal 67845/93314 (executing program) 2022/11/20 13:29:46 fetching corpus: 750, signal 69815/96864 (executing program) 2022/11/20 13:29:46 fetching corpus: 800, signal 73068/101548 (executing program) 2022/11/20 13:29:47 fetching corpus: 850, signal 75767/105698 (executing program) 2022/11/20 13:29:47 fetching corpus: 900, signal 77658/109005 (executing program) 2022/11/20 13:29:47 fetching corpus: 950, signal 79144/112021 (executing program) 2022/11/20 13:29:47 fetching corpus: 1000, signal 80917/115268 (executing program) 2022/11/20 13:29:47 fetching corpus: 1050, signal 83309/119030 (executing program) 2022/11/20 13:29:47 fetching corpus: 1100, signal 84864/122041 (executing program) 2022/11/20 13:29:47 fetching corpus: 1150, signal 86519/125142 (executing program) 2022/11/20 13:29:47 fetching corpus: 1200, signal 88306/128359 (executing program) 2022/11/20 13:29:47 fetching corpus: 1250, signal 90615/131972 (executing program) 2022/11/20 13:29:47 fetching corpus: 1300, signal 91953/134765 (executing program) 2022/11/20 13:29:47 fetching corpus: 1350, signal 93150/137419 (executing program) 2022/11/20 13:29:48 fetching corpus: 1400, signal 95734/141284 (executing program) 2022/11/20 13:29:48 fetching corpus: 1450, signal 96878/143845 (executing program) 2022/11/20 13:29:48 fetching corpus: 1500, signal 97989/146375 (executing program) 2022/11/20 13:29:48 fetching corpus: 1550, signal 99298/149040 (executing program) 2022/11/20 13:29:48 fetching corpus: 1600, signal 99927/151118 (executing program) 2022/11/20 13:29:48 fetching corpus: 1650, signal 101707/154183 (executing program) 2022/11/20 13:29:48 fetching corpus: 1700, signal 103563/157350 (executing program) 2022/11/20 13:29:48 fetching corpus: 1750, signal 104687/159817 (executing program) 2022/11/20 13:29:48 fetching corpus: 1800, signal 106381/162732 (executing program) 2022/11/20 13:29:48 fetching corpus: 1850, signal 107953/165556 (executing program) 2022/11/20 13:29:48 fetching corpus: 1900, signal 109153/168092 (executing program) 2022/11/20 13:29:49 fetching corpus: 1950, signal 109918/170223 (executing program) 2022/11/20 13:29:49 fetching corpus: 2000, signal 110589/172305 (executing program) 2022/11/20 13:29:49 fetching corpus: 2050, signal 111908/174890 (executing program) 2022/11/20 13:29:49 fetching corpus: 2100, signal 113052/177323 (executing program) 2022/11/20 13:29:49 fetching corpus: 2150, signal 113816/179461 (executing program) 2022/11/20 13:29:49 fetching corpus: 2200, signal 115123/181958 (executing program) 2022/11/20 13:29:49 fetching corpus: 2250, signal 116914/184851 (executing program) 2022/11/20 13:29:49 fetching corpus: 2300, signal 117683/186929 (executing program) 2022/11/20 13:29:49 fetching corpus: 2350, signal 118379/188990 (executing program) 2022/11/20 13:29:49 fetching corpus: 2400, signal 119413/191270 (executing program) 2022/11/20 13:29:49 fetching corpus: 2450, signal 120752/193777 (executing program) 2022/11/20 13:29:49 fetching corpus: 2500, signal 122173/196388 (executing program) 2022/11/20 13:29:49 fetching corpus: 2550, signal 123320/198697 (executing program) 2022/11/20 13:29:49 fetching corpus: 2600, signal 124277/200908 (executing program) 2022/11/20 13:29:50 fetching corpus: 2650, signal 126078/203729 (executing program) 2022/11/20 13:29:50 fetching corpus: 2700, signal 127686/206392 (executing program) 2022/11/20 13:29:50 fetching corpus: 2750, signal 128426/208330 (executing program) 2022/11/20 13:29:50 fetching corpus: 2800, signal 129494/210554 (executing program) 2022/11/20 13:29:50 fetching corpus: 2850, signal 130382/212658 (executing program) 2022/11/20 13:29:50 fetching corpus: 2900, signal 131903/215190 (executing program) 2022/11/20 13:29:50 fetching corpus: 2950, signal 132449/217001 (executing program) 2022/11/20 13:29:50 fetching corpus: 3000, signal 133587/219250 (executing program) 2022/11/20 13:29:50 fetching corpus: 3050, signal 134605/221363 (executing program) 2022/11/20 13:29:50 fetching corpus: 3100, signal 135553/223454 (executing program) 2022/11/20 13:29:50 fetching corpus: 3150, signal 136235/225362 (executing program) 2022/11/20 13:29:50 fetching corpus: 3200, signal 137253/227516 (executing program) 2022/11/20 13:29:50 fetching corpus: 3250, signal 138082/229463 (executing program) 2022/11/20 13:29:50 fetching corpus: 3300, signal 138967/231432 (executing program) 2022/11/20 13:29:51 fetching corpus: 3350, signal 139806/233405 (executing program) 2022/11/20 13:29:51 fetching corpus: 3400, signal 140651/235342 (executing program) 2022/11/20 13:29:51 fetching corpus: 3450, signal 141739/237476 (executing program) 2022/11/20 13:29:51 fetching corpus: 3500, signal 142453/239303 (executing program) 2022/11/20 13:29:51 fetching corpus: 3550, signal 143328/241226 (executing program) 2022/11/20 13:29:51 fetching corpus: 3600, signal 144722/243521 (executing program) 2022/11/20 13:29:51 fetching corpus: 3650, signal 145657/245482 (executing program) 2022/11/20 13:29:51 fetching corpus: 3700, signal 146304/247276 (executing program) 2022/11/20 13:29:51 fetching corpus: 3750, signal 146833/248947 (executing program) 2022/11/20 13:29:51 fetching corpus: 3800, signal 147563/250713 (executing program) 2022/11/20 13:29:51 fetching corpus: 3850, signal 148394/252579 (executing program) 2022/11/20 13:29:51 fetching corpus: 3900, signal 149378/254558 (executing program) 2022/11/20 13:29:52 fetching corpus: 3950, signal 150022/256321 (executing program) 2022/11/20 13:29:52 fetching corpus: 4000, signal 150989/258305 (executing program) 2022/11/20 13:29:52 fetching corpus: 4050, signal 151806/260116 (executing program) 2022/11/20 13:29:52 fetching corpus: 4100, signal 152475/261818 (executing program) 2022/11/20 13:29:52 fetching corpus: 4150, signal 153157/263556 (executing program) 2022/11/20 13:29:52 fetching corpus: 4200, signal 154131/265457 (executing program) 2022/11/20 13:29:52 fetching corpus: 4250, signal 155164/267427 (executing program) 2022/11/20 13:29:52 fetching corpus: 4300, signal 155805/269114 (executing program) 2022/11/20 13:29:52 fetching corpus: 4350, signal 157348/271374 (executing program) 2022/11/20 13:29:52 fetching corpus: 4400, signal 158181/273138 (executing program) 2022/11/20 13:29:52 fetching corpus: 4450, signal 158639/274693 (executing program) 2022/11/20 13:29:53 fetching corpus: 4500, signal 160079/276827 (executing program) 2022/11/20 13:29:53 fetching corpus: 4550, signal 160845/278516 (executing program) 2022/11/20 13:29:53 fetching corpus: 4600, signal 161371/280117 (executing program) 2022/11/20 13:29:53 fetching corpus: 4650, signal 162058/281729 (executing program) 2022/11/20 13:29:53 fetching corpus: 4700, signal 162901/283462 (executing program) 2022/11/20 13:29:53 fetching corpus: 4750, signal 163625/285134 (executing program) 2022/11/20 13:29:53 fetching corpus: 4800, signal 164141/286675 (executing program) 2022/11/20 13:29:53 fetching corpus: 4850, signal 164935/288372 (executing program) 2022/11/20 13:29:53 fetching corpus: 4900, signal 165403/289890 (executing program) 2022/11/20 13:29:53 fetching corpus: 4950, signal 166334/291659 (executing program) 2022/11/20 13:29:53 fetching corpus: 5000, signal 167211/293400 (executing program) 2022/11/20 13:29:53 fetching corpus: 5050, signal 167729/294910 (executing program) 2022/11/20 13:29:54 fetching corpus: 5100, signal 168488/296583 (executing program) 2022/11/20 13:29:54 fetching corpus: 5150, signal 169046/298167 (executing program) 2022/11/20 13:29:54 fetching corpus: 5200, signal 169635/299735 (executing program) 2022/11/20 13:29:54 fetching corpus: 5250, signal 170359/301348 (executing program) 2022/11/20 13:29:54 fetching corpus: 5300, signal 171120/302949 (executing program) 2022/11/20 13:29:54 fetching corpus: 5350, signal 171625/304447 (executing program) 2022/11/20 13:29:54 fetching corpus: 5400, signal 172248/305994 (executing program) 2022/11/20 13:29:54 fetching corpus: 5450, signal 172853/307538 (executing program) 2022/11/20 13:29:54 fetching corpus: 5500, signal 173612/309111 (executing program) 2022/11/20 13:29:54 fetching corpus: 5550, signal 174289/310630 (executing program) 2022/11/20 13:29:54 fetching corpus: 5600, signal 174929/312206 (executing program) 2022/11/20 13:29:54 fetching corpus: 5650, signal 175584/313761 (executing program) 2022/11/20 13:29:54 fetching corpus: 5700, signal 176225/315277 (executing program) 2022/11/20 13:29:54 fetching corpus: 5750, signal 176904/316830 (executing program) 2022/11/20 13:29:55 fetching corpus: 5800, signal 177525/318304 (executing program) 2022/11/20 13:29:55 fetching corpus: 5850, signal 178227/319824 (executing program) 2022/11/20 13:29:55 fetching corpus: 5900, signal 179407/321574 (executing program) 2022/11/20 13:29:55 fetching corpus: 5950, signal 180104/323073 (executing program) 2022/11/20 13:29:55 fetching corpus: 6000, signal 180679/324555 (executing program) 2022/11/20 13:29:55 fetching corpus: 6050, signal 181179/325949 (executing program) 2022/11/20 13:29:55 fetching corpus: 6100, signal 181770/327365 (executing program) 2022/11/20 13:29:55 fetching corpus: 6150, signal 182372/328816 (executing program) 2022/11/20 13:29:55 fetching corpus: 6200, signal 183040/330267 (executing program) 2022/11/20 13:29:55 fetching corpus: 6250, signal 183532/331642 (executing program) 2022/11/20 13:29:55 fetching corpus: 6300, signal 184005/332993 (executing program) 2022/11/20 13:29:55 fetching corpus: 6350, signal 185100/334561 (executing program) 2022/11/20 13:29:55 fetching corpus: 6400, signal 185869/336067 (executing program) 2022/11/20 13:29:56 fetching corpus: 6450, signal 186223/337382 (executing program) 2022/11/20 13:29:56 fetching corpus: 6500, signal 186626/338700 (executing program) 2022/11/20 13:29:56 fetching corpus: 6550, signal 187107/340051 (executing program) 2022/11/20 13:29:56 fetching corpus: 6600, signal 187565/341368 (executing program) 2022/11/20 13:29:56 fetching corpus: 6650, signal 188026/342735 (executing program) 2022/11/20 13:29:56 fetching corpus: 6700, signal 188996/344236 (executing program) 2022/11/20 13:29:56 fetching corpus: 6750, signal 189547/345640 (executing program) 2022/11/20 13:29:56 fetching corpus: 6800, signal 190103/346957 (executing program) 2022/11/20 13:29:56 fetching corpus: 6850, signal 190476/348231 (executing program) 2022/11/20 13:29:56 fetching corpus: 6900, signal 190818/349487 (executing program) 2022/11/20 13:29:57 fetching corpus: 6950, signal 191633/350850 (executing program) 2022/11/20 13:29:57 fetching corpus: 7000, signal 192391/352330 (executing program) 2022/11/20 13:29:57 fetching corpus: 7050, signal 192951/353722 (executing program) 2022/11/20 13:29:57 fetching corpus: 7100, signal 193296/354994 (executing program) 2022/11/20 13:29:57 fetching corpus: 7150, signal 194067/356382 (executing program) 2022/11/20 13:29:57 fetching corpus: 7200, signal 194453/357626 (executing program) 2022/11/20 13:29:57 fetching corpus: 7250, signal 194985/358900 (executing program) [ 156.614039][ T1205] ieee802154 phy0 wpan0: encryption failed: -22 [ 156.620641][ T1205] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/20 13:29:57 fetching corpus: 7300, signal 195539/360201 (executing program) 2022/11/20 13:29:57 fetching corpus: 7350, signal 196044/361520 (executing program) 2022/11/20 13:29:57 fetching corpus: 7400, signal 196632/362831 (executing program) 2022/11/20 13:29:58 fetching corpus: 7450, signal 197319/364159 (executing program) 2022/11/20 13:29:58 fetching corpus: 7500, signal 198045/365475 (executing program) 2022/11/20 13:29:58 fetching corpus: 7550, signal 198579/366732 (executing program) 2022/11/20 13:29:58 fetching corpus: 7600, signal 198912/367950 (executing program) 2022/11/20 13:29:58 fetching corpus: 7650, signal 199295/369167 (executing program) 2022/11/20 13:29:58 fetching corpus: 7700, signal 199780/370394 (executing program) 2022/11/20 13:29:58 fetching corpus: 7750, signal 200345/371688 (executing program) 2022/11/20 13:29:58 fetching corpus: 7800, signal 200828/372936 (executing program) 2022/11/20 13:29:58 fetching corpus: 7850, signal 201257/374175 (executing program) 2022/11/20 13:29:58 fetching corpus: 7900, signal 201804/375463 (executing program) 2022/11/20 13:29:58 fetching corpus: 7950, signal 202370/376723 (executing program) 2022/11/20 13:29:58 fetching corpus: 8000, signal 202864/377941 (executing program) 2022/11/20 13:29:58 fetching corpus: 8050, signal 203352/379195 (executing program) 2022/11/20 13:29:58 fetching corpus: 8100, signal 203679/380348 (executing program) 2022/11/20 13:29:58 fetching corpus: 8150, signal 204142/381549 (executing program) 2022/11/20 13:29:59 fetching corpus: 8200, signal 204565/382773 (executing program) 2022/11/20 13:29:59 fetching corpus: 8250, signal 205170/384007 (executing program) 2022/11/20 13:29:59 fetching corpus: 8300, signal 205590/385175 (executing program) 2022/11/20 13:29:59 fetching corpus: 8350, signal 205955/386305 (executing program) 2022/11/20 13:29:59 fetching corpus: 8400, signal 206426/387496 (executing program) 2022/11/20 13:29:59 fetching corpus: 8450, signal 206885/388671 (executing program) 2022/11/20 13:29:59 fetching corpus: 8500, signal 207373/389852 (executing program) 2022/11/20 13:29:59 fetching corpus: 8550, signal 207962/391069 (executing program) 2022/11/20 13:29:59 fetching corpus: 8600, signal 208363/392246 (executing program) 2022/11/20 13:29:59 fetching corpus: 8650, signal 208792/393406 (executing program) 2022/11/20 13:29:59 fetching corpus: 8700, signal 209074/394557 (executing program) 2022/11/20 13:29:59 fetching corpus: 8750, signal 209438/395687 (executing program) 2022/11/20 13:29:59 fetching corpus: 8800, signal 210036/396892 (executing program) 2022/11/20 13:30:00 fetching corpus: 8850, signal 210710/398055 (executing program) 2022/11/20 13:30:00 fetching corpus: 8900, signal 211396/399269 (executing program) 2022/11/20 13:30:00 fetching corpus: 8950, signal 211669/400391 (executing program) 2022/11/20 13:30:00 fetching corpus: 9000, signal 212271/401543 (executing program) 2022/11/20 13:30:00 fetching corpus: 9050, signal 212825/402733 (executing program) 2022/11/20 13:30:00 fetching corpus: 9100, signal 213119/403891 (executing program) 2022/11/20 13:30:00 fetching corpus: 9150, signal 213491/405043 (executing program) 2022/11/20 13:30:00 fetching corpus: 9200, signal 213744/406100 (executing program) 2022/11/20 13:30:00 fetching corpus: 9250, signal 214166/407166 (executing program) 2022/11/20 13:30:01 fetching corpus: 9300, signal 214556/408210 (executing program) 2022/11/20 13:30:01 fetching corpus: 9350, signal 215014/409329 (executing program) 2022/11/20 13:30:01 fetching corpus: 9400, signal 215287/410422 (executing program) 2022/11/20 13:30:01 fetching corpus: 9450, signal 216015/411523 (executing program) 2022/11/20 13:30:01 fetching corpus: 9500, signal 216323/412615 (executing program) 2022/11/20 13:30:01 fetching corpus: 9550, signal 216811/413695 (executing program) 2022/11/20 13:30:01 fetching corpus: 9600, signal 217231/414766 (executing program) 2022/11/20 13:30:01 fetching corpus: 9650, signal 217517/415813 (executing program) 2022/11/20 13:30:01 fetching corpus: 9700, signal 218077/416901 (executing program) 2022/11/20 13:30:01 fetching corpus: 9750, signal 218346/417924 (executing program) 2022/11/20 13:30:01 fetching corpus: 9800, signal 218738/419011 (executing program) 2022/11/20 13:30:01 fetching corpus: 9850, signal 219232/420117 (executing program) 2022/11/20 13:30:02 fetching corpus: 9900, signal 219665/421181 (executing program) 2022/11/20 13:30:02 fetching corpus: 9950, signal 220129/422223 (executing program) 2022/11/20 13:30:02 fetching corpus: 10000, signal 220701/423274 (executing program) 2022/11/20 13:30:02 fetching corpus: 10050, signal 221101/424302 (executing program) 2022/11/20 13:30:02 fetching corpus: 10100, signal 221475/425337 (executing program) 2022/11/20 13:30:02 fetching corpus: 10150, signal 222183/426406 (executing program) 2022/11/20 13:30:02 fetching corpus: 10200, signal 222653/427449 (executing program) 2022/11/20 13:30:02 fetching corpus: 10250, signal 223006/428480 (executing program) 2022/11/20 13:30:02 fetching corpus: 10300, signal 223570/429514 (executing program) 2022/11/20 13:30:02 fetching corpus: 10350, signal 224225/430549 (executing program) 2022/11/20 13:30:02 fetching corpus: 10400, signal 224554/431578 (executing program) 2022/11/20 13:30:02 fetching corpus: 10450, signal 225264/432620 (executing program) 2022/11/20 13:30:02 fetching corpus: 10500, signal 225606/433643 (executing program) 2022/11/20 13:30:03 fetching corpus: 10550, signal 226083/434663 (executing program) 2022/11/20 13:30:03 fetching corpus: 10600, signal 226371/435673 (executing program) 2022/11/20 13:30:03 fetching corpus: 10650, signal 226629/436674 (executing program) 2022/11/20 13:30:03 fetching corpus: 10700, signal 227003/437620 (executing program) 2022/11/20 13:30:03 fetching corpus: 10750, signal 227319/438607 (executing program) 2022/11/20 13:30:03 fetching corpus: 10800, signal 227568/439581 (executing program) 2022/11/20 13:30:03 fetching corpus: 10850, signal 227820/440590 (executing program) 2022/11/20 13:30:03 fetching corpus: 10900, signal 228129/441559 (executing program) 2022/11/20 13:30:03 fetching corpus: 10950, signal 228611/442567 (executing program) 2022/11/20 13:30:03 fetching corpus: 11000, signal 228896/443576 (executing program) 2022/11/20 13:30:03 fetching corpus: 11050, signal 229217/444566 (executing program) 2022/11/20 13:30:03 fetching corpus: 11100, signal 229561/445129 (executing program) 2022/11/20 13:30:03 fetching corpus: 11150, signal 229910/445129 (executing program) 2022/11/20 13:30:03 fetching corpus: 11200, signal 230409/445129 (executing program) 2022/11/20 13:30:03 fetching corpus: 11250, signal 230940/445129 (executing program) 2022/11/20 13:30:04 fetching corpus: 11300, signal 231203/445129 (executing program) 2022/11/20 13:30:04 fetching corpus: 11350, signal 231537/445129 (executing program) 2022/11/20 13:30:04 fetching corpus: 11400, signal 231964/445129 (executing program) 2022/11/20 13:30:04 fetching corpus: 11450, signal 232401/445129 (executing program) 2022/11/20 13:30:04 fetching corpus: 11500, signal 232699/445129 (executing program) 2022/11/20 13:30:04 fetching corpus: 11550, signal 233002/445129 (executing program) 2022/11/20 13:30:04 fetching corpus: 11600, signal 233315/445129 (executing program) 2022/11/20 13:30:04 fetching corpus: 11650, signal 233594/445129 (executing program) 2022/11/20 13:30:04 fetching corpus: 11700, signal 234018/445129 (executing program) 2022/11/20 13:30:05 fetching corpus: 11750, signal 234436/445129 (executing program) 2022/11/20 13:30:05 fetching corpus: 11800, signal 235206/445129 (executing program) 2022/11/20 13:30:05 fetching corpus: 11850, signal 235586/445129 (executing program) 2022/11/20 13:30:05 fetching corpus: 11900, signal 235840/445129 (executing program) 2022/11/20 13:30:05 fetching corpus: 11950, signal 236119/445129 (executing program) 2022/11/20 13:30:05 fetching corpus: 12000, signal 236462/445129 (executing program) 2022/11/20 13:30:05 fetching corpus: 12050, signal 236863/445129 (executing program) 2022/11/20 13:30:05 fetching corpus: 12100, signal 237185/445129 (executing program) 2022/11/20 13:30:05 fetching corpus: 12150, signal 237617/445129 (executing program) 2022/11/20 13:30:05 fetching corpus: 12200, signal 237938/445129 (executing program) 2022/11/20 13:30:05 fetching corpus: 12250, signal 238250/445129 (executing program) 2022/11/20 13:30:06 fetching corpus: 12300, signal 238514/445129 (executing program) 2022/11/20 13:30:06 fetching corpus: 12350, signal 238989/445129 (executing program) 2022/11/20 13:30:06 fetching corpus: 12400, signal 239310/445129 (executing program) 2022/11/20 13:30:06 fetching corpus: 12450, signal 239720/445129 (executing program) 2022/11/20 13:30:06 fetching corpus: 12500, signal 240069/445129 (executing program) 2022/11/20 13:30:06 fetching corpus: 12550, signal 240486/445129 (executing program) 2022/11/20 13:30:06 fetching corpus: 12600, signal 240866/445129 (executing program) 2022/11/20 13:30:06 fetching corpus: 12650, signal 241098/445129 (executing program) 2022/11/20 13:30:06 fetching corpus: 12700, signal 241531/445129 (executing program) 2022/11/20 13:30:06 fetching corpus: 12750, signal 241931/445129 (executing program) 2022/11/20 13:30:06 fetching corpus: 12800, signal 242303/445129 (executing program) 2022/11/20 13:30:07 fetching corpus: 12850, signal 242605/445129 (executing program) 2022/11/20 13:30:07 fetching corpus: 12900, signal 243068/445129 (executing program) 2022/11/20 13:30:07 fetching corpus: 12950, signal 243476/445129 (executing program) 2022/11/20 13:30:07 fetching corpus: 13000, signal 243749/445129 (executing program) 2022/11/20 13:30:07 fetching corpus: 13050, signal 244253/445129 (executing program) 2022/11/20 13:30:07 fetching corpus: 13100, signal 244565/445129 (executing program) 2022/11/20 13:30:07 fetching corpus: 13150, signal 244850/445129 (executing program) 2022/11/20 13:30:07 fetching corpus: 13200, signal 245176/445129 (executing program) 2022/11/20 13:30:07 fetching corpus: 13250, signal 245412/445129 (executing program) 2022/11/20 13:30:07 fetching corpus: 13300, signal 245717/445129 (executing program) 2022/11/20 13:30:07 fetching corpus: 13350, signal 246020/445129 (executing program) 2022/11/20 13:30:07 fetching corpus: 13400, signal 246266/445129 (executing program) 2022/11/20 13:30:07 fetching corpus: 13450, signal 246608/445129 (executing program) 2022/11/20 13:30:07 fetching corpus: 13500, signal 246878/445129 (executing program) 2022/11/20 13:30:07 fetching corpus: 13550, signal 247229/445129 (executing program) 2022/11/20 13:30:08 fetching corpus: 13600, signal 247570/445129 (executing program) 2022/11/20 13:30:08 fetching corpus: 13650, signal 247840/445129 (executing program) 2022/11/20 13:30:08 fetching corpus: 13700, signal 248113/445129 (executing program) 2022/11/20 13:30:08 fetching corpus: 13750, signal 248372/445129 (executing program) 2022/11/20 13:30:08 fetching corpus: 13800, signal 248653/445129 (executing program) 2022/11/20 13:30:08 fetching corpus: 13850, signal 249059/445129 (executing program) 2022/11/20 13:30:08 fetching corpus: 13900, signal 249372/445129 (executing program) 2022/11/20 13:30:08 fetching corpus: 13950, signal 249656/445129 (executing program) 2022/11/20 13:30:08 fetching corpus: 14000, signal 250132/445130 (executing program) 2022/11/20 13:30:08 fetching corpus: 14050, signal 250380/445130 (executing program) 2022/11/20 13:30:08 fetching corpus: 14100, signal 250712/445130 (executing program) 2022/11/20 13:30:08 fetching corpus: 14150, signal 251081/445130 (executing program) 2022/11/20 13:30:09 fetching corpus: 14200, signal 251350/445130 (executing program) 2022/11/20 13:30:09 fetching corpus: 14250, signal 251675/445130 (executing program) 2022/11/20 13:30:09 fetching corpus: 14300, signal 252015/445130 (executing program) 2022/11/20 13:30:09 fetching corpus: 14350, signal 252283/445130 (executing program) 2022/11/20 13:30:09 fetching corpus: 14400, signal 252592/445130 (executing program) 2022/11/20 13:30:09 fetching corpus: 14450, signal 252908/445130 (executing program) 2022/11/20 13:30:09 fetching corpus: 14500, signal 253622/445130 (executing program) 2022/11/20 13:30:09 fetching corpus: 14550, signal 254047/445130 (executing program) 2022/11/20 13:30:09 fetching corpus: 14600, signal 254482/445130 (executing program) 2022/11/20 13:30:09 fetching corpus: 14650, signal 254838/445130 (executing program) 2022/11/20 13:30:09 fetching corpus: 14700, signal 255329/445130 (executing program) 2022/11/20 13:30:09 fetching corpus: 14750, signal 256280/445130 (executing program) 2022/11/20 13:30:09 fetching corpus: 14800, signal 256523/445130 (executing program) 2022/11/20 13:30:10 fetching corpus: 14850, signal 256796/445130 (executing program) 2022/11/20 13:30:10 fetching corpus: 14900, signal 256986/445130 (executing program) 2022/11/20 13:30:10 fetching corpus: 14950, signal 257255/445130 (executing program) 2022/11/20 13:30:10 fetching corpus: 15000, signal 257494/445130 (executing program) 2022/11/20 13:30:10 fetching corpus: 15050, signal 258137/445130 (executing program) 2022/11/20 13:30:10 fetching corpus: 15100, signal 258509/445130 (executing program) 2022/11/20 13:30:10 fetching corpus: 15150, signal 258740/445130 (executing program) 2022/11/20 13:30:10 fetching corpus: 15200, signal 258965/445130 (executing program) 2022/11/20 13:30:10 fetching corpus: 15250, signal 259232/445130 (executing program) 2022/11/20 13:30:10 fetching corpus: 15300, signal 259688/445130 (executing program) 2022/11/20 13:30:11 fetching corpus: 15350, signal 260029/445130 (executing program) 2022/11/20 13:30:11 fetching corpus: 15400, signal 260254/445130 (executing program) 2022/11/20 13:30:11 fetching corpus: 15450, signal 260482/445130 (executing program) 2022/11/20 13:30:11 fetching corpus: 15500, signal 260768/445130 (executing program) 2022/11/20 13:30:11 fetching corpus: 15550, signal 261083/445130 (executing program) 2022/11/20 13:30:11 fetching corpus: 15600, signal 261285/445130 (executing program) 2022/11/20 13:30:11 fetching corpus: 15650, signal 261556/445130 (executing program) 2022/11/20 13:30:11 fetching corpus: 15700, signal 261891/445130 (executing program) 2022/11/20 13:30:11 fetching corpus: 15750, signal 262197/445130 (executing program) 2022/11/20 13:30:11 fetching corpus: 15800, signal 262829/445130 (executing program) 2022/11/20 13:30:11 fetching corpus: 15850, signal 263088/445130 (executing program) 2022/11/20 13:30:11 fetching corpus: 15900, signal 263450/445130 (executing program) 2022/11/20 13:30:12 fetching corpus: 15950, signal 264362/445130 (executing program) 2022/11/20 13:30:12 fetching corpus: 16000, signal 264785/445130 (executing program) 2022/11/20 13:30:12 fetching corpus: 16050, signal 265159/445130 (executing program) 2022/11/20 13:30:12 fetching corpus: 16100, signal 265493/445130 (executing program) 2022/11/20 13:30:12 fetching corpus: 16150, signal 265871/445130 (executing program) 2022/11/20 13:30:12 fetching corpus: 16200, signal 266149/445130 (executing program) 2022/11/20 13:30:12 fetching corpus: 16250, signal 266542/445130 (executing program) 2022/11/20 13:30:12 fetching corpus: 16300, signal 266807/445130 (executing program) 2022/11/20 13:30:12 fetching corpus: 16350, signal 267096/445130 (executing program) 2022/11/20 13:30:12 fetching corpus: 16400, signal 267504/445130 (executing program) 2022/11/20 13:30:12 fetching corpus: 16450, signal 267798/445130 (executing program) 2022/11/20 13:30:12 fetching corpus: 16500, signal 268066/445130 (executing program) 2022/11/20 13:30:13 fetching corpus: 16550, signal 268297/445130 (executing program) 2022/11/20 13:30:13 fetching corpus: 16600, signal 268559/445130 (executing program) 2022/11/20 13:30:13 fetching corpus: 16650, signal 268822/445130 (executing program) 2022/11/20 13:30:13 fetching corpus: 16700, signal 269105/445130 (executing program) 2022/11/20 13:30:13 fetching corpus: 16750, signal 269313/445130 (executing program) 2022/11/20 13:30:13 fetching corpus: 16800, signal 269695/445130 (executing program) 2022/11/20 13:30:13 fetching corpus: 16850, signal 269935/445130 (executing program) 2022/11/20 13:30:13 fetching corpus: 16900, signal 270196/445130 (executing program) 2022/11/20 13:30:13 fetching corpus: 16950, signal 270444/445130 (executing program) 2022/11/20 13:30:13 fetching corpus: 17000, signal 270835/445130 (executing program) 2022/11/20 13:30:13 fetching corpus: 17050, signal 271116/445130 (executing program) 2022/11/20 13:30:13 fetching corpus: 17100, signal 271365/445130 (executing program) 2022/11/20 13:30:13 fetching corpus: 17150, signal 271577/445130 (executing program) 2022/11/20 13:30:13 fetching corpus: 17200, signal 271948/445130 (executing program) 2022/11/20 13:30:13 fetching corpus: 17250, signal 272152/445130 (executing program) 2022/11/20 13:30:14 fetching corpus: 17300, signal 272506/445130 (executing program) 2022/11/20 13:30:14 fetching corpus: 17350, signal 272944/445130 (executing program) 2022/11/20 13:30:14 fetching corpus: 17400, signal 273171/445130 (executing program) 2022/11/20 13:30:14 fetching corpus: 17450, signal 273413/445130 (executing program) 2022/11/20 13:30:14 fetching corpus: 17500, signal 273703/445130 (executing program) 2022/11/20 13:30:14 fetching corpus: 17550, signal 273914/445130 (executing program) 2022/11/20 13:30:14 fetching corpus: 17600, signal 274141/445130 (executing program) 2022/11/20 13:30:14 fetching corpus: 17650, signal 274428/445130 (executing program) 2022/11/20 13:30:14 fetching corpus: 17700, signal 274710/445130 (executing program) 2022/11/20 13:30:14 fetching corpus: 17750, signal 274939/445130 (executing program) 2022/11/20 13:30:14 fetching corpus: 17800, signal 275136/445130 (executing program) 2022/11/20 13:30:14 fetching corpus: 17850, signal 275443/445130 (executing program) 2022/11/20 13:30:14 fetching corpus: 17900, signal 275713/445130 (executing program) 2022/11/20 13:30:14 fetching corpus: 17950, signal 275951/445130 (executing program) 2022/11/20 13:30:14 fetching corpus: 18000, signal 276155/445130 (executing program) 2022/11/20 13:30:14 fetching corpus: 18050, signal 277379/445130 (executing program) 2022/11/20 13:30:15 fetching corpus: 18100, signal 277577/445130 (executing program) 2022/11/20 13:30:15 fetching corpus: 18150, signal 277746/445130 (executing program) 2022/11/20 13:30:15 fetching corpus: 18200, signal 278006/445130 (executing program) 2022/11/20 13:30:15 fetching corpus: 18250, signal 278289/445130 (executing program) 2022/11/20 13:30:15 fetching corpus: 18300, signal 278565/445130 (executing program) 2022/11/20 13:30:15 fetching corpus: 18350, signal 278823/445130 (executing program) 2022/11/20 13:30:15 fetching corpus: 18400, signal 279027/445130 (executing program) 2022/11/20 13:30:15 fetching corpus: 18450, signal 279807/445130 (executing program) 2022/11/20 13:30:15 fetching corpus: 18500, signal 280108/445130 (executing program) 2022/11/20 13:30:15 fetching corpus: 18550, signal 280349/445130 (executing program) 2022/11/20 13:30:15 fetching corpus: 18600, signal 280742/445130 (executing program) 2022/11/20 13:30:15 fetching corpus: 18650, signal 280930/445130 (executing program) 2022/11/20 13:30:15 fetching corpus: 18700, signal 281204/445130 (executing program) 2022/11/20 13:30:15 fetching corpus: 18750, signal 281452/445130 (executing program) 2022/11/20 13:30:16 fetching corpus: 18800, signal 281696/445130 (executing program) 2022/11/20 13:30:16 fetching corpus: 18850, signal 281944/445130 (executing program) 2022/11/20 13:30:16 fetching corpus: 18900, signal 282569/445130 (executing program) 2022/11/20 13:30:16 fetching corpus: 18950, signal 282774/445130 (executing program) 2022/11/20 13:30:16 fetching corpus: 19000, signal 283061/445130 (executing program) 2022/11/20 13:30:16 fetching corpus: 19050, signal 283573/445130 (executing program) 2022/11/20 13:30:16 fetching corpus: 19100, signal 283930/445130 (executing program) 2022/11/20 13:30:16 fetching corpus: 19150, signal 284180/445130 (executing program) 2022/11/20 13:30:16 fetching corpus: 19200, signal 284424/445130 (executing program) 2022/11/20 13:30:16 fetching corpus: 19250, signal 284576/445130 (executing program) 2022/11/20 13:30:16 fetching corpus: 19300, signal 284792/445130 (executing program) 2022/11/20 13:30:16 fetching corpus: 19350, signal 285073/445130 (executing program) 2022/11/20 13:30:16 fetching corpus: 19400, signal 285328/445130 (executing program) 2022/11/20 13:30:16 fetching corpus: 19450, signal 285594/445130 (executing program) 2022/11/20 13:30:16 fetching corpus: 19500, signal 285825/445130 (executing program) 2022/11/20 13:30:17 fetching corpus: 19550, signal 286020/445130 (executing program) 2022/11/20 13:30:17 fetching corpus: 19600, signal 286230/445130 (executing program) 2022/11/20 13:30:17 fetching corpus: 19650, signal 286655/445130 (executing program) 2022/11/20 13:30:17 fetching corpus: 19700, signal 286918/445130 (executing program) 2022/11/20 13:30:17 fetching corpus: 19750, signal 287225/445130 (executing program) 2022/11/20 13:30:17 fetching corpus: 19800, signal 287426/445130 (executing program) 2022/11/20 13:30:17 fetching corpus: 19850, signal 287667/445130 (executing program) 2022/11/20 13:30:17 fetching corpus: 19900, signal 288058/445130 (executing program) 2022/11/20 13:30:17 fetching corpus: 19950, signal 288248/445130 (executing program) 2022/11/20 13:30:17 fetching corpus: 20000, signal 288462/445130 (executing program) 2022/11/20 13:30:17 fetching corpus: 20050, signal 288699/445130 (executing program) 2022/11/20 13:30:17 fetching corpus: 20100, signal 288978/445130 (executing program) 2022/11/20 13:30:17 fetching corpus: 20150, signal 289227/445130 (executing program) 2022/11/20 13:30:17 fetching corpus: 20200, signal 289540/445130 (executing program) 2022/11/20 13:30:18 fetching corpus: 20250, signal 289914/445130 (executing program) 2022/11/20 13:30:18 fetching corpus: 20300, signal 290159/445130 (executing program) 2022/11/20 13:30:18 fetching corpus: 20350, signal 290359/445130 (executing program) 2022/11/20 13:30:18 fetching corpus: 20400, signal 290605/445130 (executing program) 2022/11/20 13:30:18 fetching corpus: 20450, signal 290776/445130 (executing program) 2022/11/20 13:30:18 fetching corpus: 20500, signal 291005/445130 (executing program) 2022/11/20 13:30:18 fetching corpus: 20550, signal 291247/445130 (executing program) 2022/11/20 13:30:18 fetching corpus: 20600, signal 291481/445130 (executing program) 2022/11/20 13:30:18 fetching corpus: 20650, signal 291667/445130 (executing program) 2022/11/20 13:30:18 fetching corpus: 20700, signal 291886/445130 (executing program) 2022/11/20 13:30:18 fetching corpus: 20750, signal 292147/445130 (executing program) 2022/11/20 13:30:18 fetching corpus: 20800, signal 292385/445130 (executing program) 2022/11/20 13:30:18 fetching corpus: 20850, signal 292644/445130 (executing program) 2022/11/20 13:30:19 fetching corpus: 20900, signal 292853/445130 (executing program) 2022/11/20 13:30:19 fetching corpus: 20950, signal 293175/445130 (executing program) 2022/11/20 13:30:19 fetching corpus: 21000, signal 293401/445130 (executing program) 2022/11/20 13:30:19 fetching corpus: 21050, signal 293602/445130 (executing program) 2022/11/20 13:30:19 fetching corpus: 21100, signal 293796/445130 (executing program) 2022/11/20 13:30:19 fetching corpus: 21150, signal 294090/445130 (executing program) 2022/11/20 13:30:19 fetching corpus: 21200, signal 294290/445130 (executing program) 2022/11/20 13:30:19 fetching corpus: 21250, signal 294619/445130 (executing program) 2022/11/20 13:30:19 fetching corpus: 21300, signal 294861/445130 (executing program) 2022/11/20 13:30:19 fetching corpus: 21350, signal 295107/445130 (executing program) 2022/11/20 13:30:19 fetching corpus: 21400, signal 295307/445130 (executing program) 2022/11/20 13:30:19 fetching corpus: 21450, signal 296274/445130 (executing program) 2022/11/20 13:30:19 fetching corpus: 21500, signal 296577/445130 (executing program) 2022/11/20 13:30:19 fetching corpus: 21550, signal 296864/445130 (executing program) 2022/11/20 13:30:19 fetching corpus: 21600, signal 297083/445130 (executing program) 2022/11/20 13:30:20 fetching corpus: 21650, signal 297297/445130 (executing program) 2022/11/20 13:30:20 fetching corpus: 21700, signal 297576/445130 (executing program) 2022/11/20 13:30:20 fetching corpus: 21750, signal 297989/445130 (executing program) 2022/11/20 13:30:20 fetching corpus: 21800, signal 298277/445130 (executing program) 2022/11/20 13:30:20 fetching corpus: 21850, signal 298547/445130 (executing program) 2022/11/20 13:30:20 fetching corpus: 21900, signal 298795/445130 (executing program) 2022/11/20 13:30:20 fetching corpus: 21950, signal 298995/445130 (executing program) 2022/11/20 13:30:20 fetching corpus: 22000, signal 299308/445130 (executing program) 2022/11/20 13:30:20 fetching corpus: 22050, signal 299593/445130 (executing program) 2022/11/20 13:30:20 fetching corpus: 22100, signal 299821/445130 (executing program) 2022/11/20 13:30:20 fetching corpus: 22150, signal 299999/445130 (executing program) 2022/11/20 13:30:20 fetching corpus: 22200, signal 300269/445130 (executing program) 2022/11/20 13:30:21 fetching corpus: 22250, signal 300520/445130 (executing program) 2022/11/20 13:30:21 fetching corpus: 22300, signal 300742/445130 (executing program) 2022/11/20 13:30:21 fetching corpus: 22350, signal 301058/445130 (executing program) 2022/11/20 13:30:21 fetching corpus: 22400, signal 301313/445130 (executing program) 2022/11/20 13:30:21 fetching corpus: 22450, signal 301516/445130 (executing program) 2022/11/20 13:30:21 fetching corpus: 22500, signal 301697/445130 (executing program) 2022/11/20 13:30:21 fetching corpus: 22550, signal 301986/445130 (executing program) 2022/11/20 13:30:21 fetching corpus: 22600, signal 302213/445130 (executing program) 2022/11/20 13:30:21 fetching corpus: 22650, signal 302553/445130 (executing program) 2022/11/20 13:30:21 fetching corpus: 22700, signal 302835/445130 (executing program) 2022/11/20 13:30:21 fetching corpus: 22750, signal 303027/445130 (executing program) 2022/11/20 13:30:21 fetching corpus: 22800, signal 303224/445130 (executing program) 2022/11/20 13:30:21 fetching corpus: 22850, signal 303464/445130 (executing program) 2022/11/20 13:30:21 fetching corpus: 22900, signal 303617/445130 (executing program) 2022/11/20 13:30:21 fetching corpus: 22950, signal 303859/445130 (executing program) 2022/11/20 13:30:21 fetching corpus: 23000, signal 304106/445130 (executing program) 2022/11/20 13:30:22 fetching corpus: 23050, signal 304273/445130 (executing program) 2022/11/20 13:30:22 fetching corpus: 23100, signal 304562/445130 (executing program) 2022/11/20 13:30:22 fetching corpus: 23150, signal 304827/445130 (executing program) 2022/11/20 13:30:22 fetching corpus: 23200, signal 305063/445130 (executing program) 2022/11/20 13:30:22 fetching corpus: 23250, signal 305305/445130 (executing program) 2022/11/20 13:30:22 fetching corpus: 23300, signal 305505/445130 (executing program) 2022/11/20 13:30:22 fetching corpus: 23350, signal 305733/445130 (executing program) 2022/11/20 13:30:22 fetching corpus: 23400, signal 305935/445130 (executing program) 2022/11/20 13:30:22 fetching corpus: 23450, signal 306089/445130 (executing program) 2022/11/20 13:30:22 fetching corpus: 23500, signal 306333/445130 (executing program) 2022/11/20 13:30:22 fetching corpus: 23550, signal 306567/445130 (executing program) 2022/11/20 13:30:22 fetching corpus: 23600, signal 306732/445130 (executing program) 2022/11/20 13:30:22 fetching corpus: 23650, signal 307276/445130 (executing program) 2022/11/20 13:30:22 fetching corpus: 23700, signal 307930/445130 (executing program) 2022/11/20 13:30:23 fetching corpus: 23750, signal 308195/445130 (executing program) 2022/11/20 13:30:23 fetching corpus: 23800, signal 308395/445130 (executing program) 2022/11/20 13:30:23 fetching corpus: 23850, signal 308593/445130 (executing program) 2022/11/20 13:30:23 fetching corpus: 23900, signal 308796/445130 (executing program) 2022/11/20 13:30:23 fetching corpus: 23950, signal 308968/445130 (executing program) 2022/11/20 13:30:23 fetching corpus: 24000, signal 309180/445130 (executing program) 2022/11/20 13:30:23 fetching corpus: 24050, signal 309381/445130 (executing program) 2022/11/20 13:30:23 fetching corpus: 24100, signal 309587/445130 (executing program) 2022/11/20 13:30:23 fetching corpus: 24150, signal 309800/445130 (executing program) 2022/11/20 13:30:23 fetching corpus: 24200, signal 309957/445130 (executing program) 2022/11/20 13:30:23 fetching corpus: 24250, signal 310141/445130 (executing program) 2022/11/20 13:30:23 fetching corpus: 24300, signal 310315/445130 (executing program) 2022/11/20 13:30:24 fetching corpus: 24350, signal 310493/445130 (executing program) 2022/11/20 13:30:24 fetching corpus: 24400, signal 311194/445130 (executing program) 2022/11/20 13:30:24 fetching corpus: 24450, signal 311401/445130 (executing program) 2022/11/20 13:30:24 fetching corpus: 24500, signal 311610/445130 (executing program) 2022/11/20 13:30:24 fetching corpus: 24550, signal 311786/445130 (executing program) 2022/11/20 13:30:24 fetching corpus: 24600, signal 311961/445130 (executing program) 2022/11/20 13:30:24 fetching corpus: 24650, signal 312161/445130 (executing program) 2022/11/20 13:30:24 fetching corpus: 24700, signal 312404/445130 (executing program) 2022/11/20 13:30:24 fetching corpus: 24750, signal 312652/445130 (executing program) 2022/11/20 13:30:24 fetching corpus: 24800, signal 312907/445130 (executing program) 2022/11/20 13:30:24 fetching corpus: 24850, signal 313105/445130 (executing program) 2022/11/20 13:30:24 fetching corpus: 24900, signal 313320/445130 (executing program) 2022/11/20 13:30:24 fetching corpus: 24950, signal 313468/445130 (executing program) 2022/11/20 13:30:24 fetching corpus: 25000, signal 313642/445130 (executing program) 2022/11/20 13:30:24 fetching corpus: 25050, signal 313905/445130 (executing program) 2022/11/20 13:30:24 fetching corpus: 25100, signal 314097/445130 (executing program) 2022/11/20 13:30:24 fetching corpus: 25150, signal 314350/445130 (executing program) 2022/11/20 13:30:25 fetching corpus: 25200, signal 314478/445130 (executing program) 2022/11/20 13:30:25 fetching corpus: 25250, signal 314677/445130 (executing program) 2022/11/20 13:30:25 fetching corpus: 25300, signal 314926/445130 (executing program) 2022/11/20 13:30:25 fetching corpus: 25350, signal 315124/445130 (executing program) 2022/11/20 13:30:25 fetching corpus: 25400, signal 315368/445130 (executing program) 2022/11/20 13:30:25 fetching corpus: 25450, signal 315594/445130 (executing program) 2022/11/20 13:30:25 fetching corpus: 25500, signal 315807/445130 (executing program) 2022/11/20 13:30:25 fetching corpus: 25550, signal 316141/445130 (executing program) 2022/11/20 13:30:25 fetching corpus: 25600, signal 316329/445130 (executing program) 2022/11/20 13:30:25 fetching corpus: 25650, signal 316550/445130 (executing program) 2022/11/20 13:30:25 fetching corpus: 25700, signal 316805/445130 (executing program) 2022/11/20 13:30:25 fetching corpus: 25750, signal 316954/445130 (executing program) 2022/11/20 13:30:25 fetching corpus: 25800, signal 317209/445130 (executing program) 2022/11/20 13:30:25 fetching corpus: 25850, signal 317386/445130 (executing program) 2022/11/20 13:30:26 fetching corpus: 25900, signal 317564/445130 (executing program) 2022/11/20 13:30:26 fetching corpus: 25950, signal 317773/445130 (executing program) 2022/11/20 13:30:26 fetching corpus: 26000, signal 317965/445130 (executing program) 2022/11/20 13:30:27 fetching corpus: 26050, signal 318229/445130 (executing program) 2022/11/20 13:30:27 fetching corpus: 26100, signal 318414/445130 (executing program) 2022/11/20 13:30:27 fetching corpus: 26150, signal 318626/445130 (executing program) 2022/11/20 13:30:27 fetching corpus: 26200, signal 318785/445130 (executing program) 2022/11/20 13:30:27 fetching corpus: 26250, signal 319023/445130 (executing program) 2022/11/20 13:30:27 fetching corpus: 26300, signal 319169/445130 (executing program) 2022/11/20 13:30:27 fetching corpus: 26350, signal 319407/445131 (executing program) 2022/11/20 13:30:27 fetching corpus: 26400, signal 319654/445131 (executing program) 2022/11/20 13:30:27 fetching corpus: 26450, signal 319805/445131 (executing program) 2022/11/20 13:30:27 fetching corpus: 26500, signal 320084/445131 (executing program) 2022/11/20 13:30:27 fetching corpus: 26550, signal 320276/445131 (executing program) 2022/11/20 13:30:27 fetching corpus: 26600, signal 320470/445131 (executing program) 2022/11/20 13:30:27 fetching corpus: 26650, signal 320763/445131 (executing program) 2022/11/20 13:30:27 fetching corpus: 26700, signal 320923/445131 (executing program) 2022/11/20 13:30:28 fetching corpus: 26750, signal 321212/445131 (executing program) 2022/11/20 13:30:28 fetching corpus: 26800, signal 321398/445131 (executing program) 2022/11/20 13:30:28 fetching corpus: 26850, signal 321586/445131 (executing program) 2022/11/20 13:30:28 fetching corpus: 26900, signal 321734/445131 (executing program) 2022/11/20 13:30:28 fetching corpus: 26950, signal 321960/445131 (executing program) 2022/11/20 13:30:28 fetching corpus: 27000, signal 322172/445131 (executing program) 2022/11/20 13:30:28 fetching corpus: 27050, signal 322339/445131 (executing program) 2022/11/20 13:30:28 fetching corpus: 27100, signal 322546/445131 (executing program) 2022/11/20 13:30:28 fetching corpus: 27150, signal 322762/445131 (executing program) 2022/11/20 13:30:28 fetching corpus: 27200, signal 322924/445131 (executing program) 2022/11/20 13:30:28 fetching corpus: 27250, signal 323092/445131 (executing program) 2022/11/20 13:30:28 fetching corpus: 27300, signal 323267/445131 (executing program) 2022/11/20 13:30:28 fetching corpus: 27350, signal 323464/445131 (executing program) 2022/11/20 13:30:28 fetching corpus: 27400, signal 323644/445131 (executing program) 2022/11/20 13:30:28 fetching corpus: 27450, signal 323823/445131 (executing program) 2022/11/20 13:30:28 fetching corpus: 27500, signal 324178/445131 (executing program) 2022/11/20 13:30:29 fetching corpus: 27550, signal 324388/445131 (executing program) 2022/11/20 13:30:29 fetching corpus: 27600, signal 324635/445131 (executing program) 2022/11/20 13:30:29 fetching corpus: 27650, signal 324776/445131 (executing program) 2022/11/20 13:30:29 fetching corpus: 27700, signal 324961/445131 (executing program) 2022/11/20 13:30:29 fetching corpus: 27750, signal 325142/445131 (executing program) 2022/11/20 13:30:29 fetching corpus: 27800, signal 325320/445131 (executing program) 2022/11/20 13:30:29 fetching corpus: 27850, signal 325487/445131 (executing program) 2022/11/20 13:30:29 fetching corpus: 27900, signal 325733/445131 (executing program) 2022/11/20 13:30:29 fetching corpus: 27950, signal 325891/445131 (executing program) 2022/11/20 13:30:30 fetching corpus: 28000, signal 326064/445131 (executing program) 2022/11/20 13:30:30 fetching corpus: 28050, signal 326213/445131 (executing program) 2022/11/20 13:30:30 fetching corpus: 28100, signal 326462/445131 (executing program) 2022/11/20 13:30:30 fetching corpus: 28150, signal 326639/445131 (executing program) 2022/11/20 13:30:30 fetching corpus: 28200, signal 326834/445131 (executing program) 2022/11/20 13:30:30 fetching corpus: 28250, signal 327093/445131 (executing program) 2022/11/20 13:30:30 fetching corpus: 28300, signal 327264/445131 (executing program) 2022/11/20 13:30:30 fetching corpus: 28350, signal 327411/445131 (executing program) 2022/11/20 13:30:30 fetching corpus: 28400, signal 327581/445131 (executing program) 2022/11/20 13:30:30 fetching corpus: 28450, signal 327746/445131 (executing program) 2022/11/20 13:30:30 fetching corpus: 28500, signal 327977/445131 (executing program) 2022/11/20 13:30:30 fetching corpus: 28550, signal 328174/445131 (executing program) 2022/11/20 13:30:30 fetching corpus: 28600, signal 328394/445131 (executing program) 2022/11/20 13:30:30 fetching corpus: 28650, signal 328570/445131 (executing program) 2022/11/20 13:30:30 fetching corpus: 28700, signal 328737/445131 (executing program) 2022/11/20 13:30:30 fetching corpus: 28750, signal 328878/445131 (executing program) 2022/11/20 13:30:30 fetching corpus: 28800, signal 329223/445131 (executing program) 2022/11/20 13:30:30 fetching corpus: 28850, signal 329397/445131 (executing program) 2022/11/20 13:30:31 fetching corpus: 28900, signal 329579/445131 (executing program) 2022/11/20 13:30:31 fetching corpus: 28950, signal 330071/445131 (executing program) 2022/11/20 13:30:31 fetching corpus: 29000, signal 330229/445131 (executing program) 2022/11/20 13:30:31 fetching corpus: 29050, signal 330508/445131 (executing program) 2022/11/20 13:30:31 fetching corpus: 29100, signal 330733/445131 (executing program) 2022/11/20 13:30:31 fetching corpus: 29150, signal 330889/445131 (executing program) 2022/11/20 13:30:31 fetching corpus: 29200, signal 331119/445131 (executing program) 2022/11/20 13:30:31 fetching corpus: 29250, signal 331383/445131 (executing program) 2022/11/20 13:30:31 fetching corpus: 29300, signal 331606/445131 (executing program) 2022/11/20 13:30:31 fetching corpus: 29350, signal 331750/445131 (executing program) 2022/11/20 13:30:31 fetching corpus: 29400, signal 332007/445131 (executing program) 2022/11/20 13:30:31 fetching corpus: 29450, signal 332204/445131 (executing program) 2022/11/20 13:30:31 fetching corpus: 29500, signal 332428/445131 (executing program) 2022/11/20 13:30:31 fetching corpus: 29550, signal 332617/445131 (executing program) 2022/11/20 13:30:31 fetching corpus: 29600, signal 332792/445131 (executing program) 2022/11/20 13:30:31 fetching corpus: 29650, signal 333000/445131 (executing program) 2022/11/20 13:30:31 fetching corpus: 29700, signal 333230/445131 (executing program) 2022/11/20 13:30:31 fetching corpus: 29750, signal 333405/445131 (executing program) 2022/11/20 13:30:31 fetching corpus: 29800, signal 333576/445131 (executing program) 2022/11/20 13:30:32 fetching corpus: 29850, signal 333736/445131 (executing program) 2022/11/20 13:30:32 fetching corpus: 29900, signal 333945/445131 (executing program) 2022/11/20 13:30:32 fetching corpus: 29950, signal 334186/445131 (executing program) 2022/11/20 13:30:32 fetching corpus: 30000, signal 334389/445131 (executing program) 2022/11/20 13:30:32 fetching corpus: 30050, signal 334571/445131 (executing program) 2022/11/20 13:30:32 fetching corpus: 30100, signal 334809/445131 (executing program) 2022/11/20 13:30:32 fetching corpus: 30150, signal 335949/445131 (executing program) 2022/11/20 13:30:32 fetching corpus: 30200, signal 336141/445131 (executing program) 2022/11/20 13:30:32 fetching corpus: 30250, signal 336287/445131 (executing program) 2022/11/20 13:30:32 fetching corpus: 30300, signal 336432/445131 (executing program) 2022/11/20 13:30:32 fetching corpus: 30350, signal 336614/445131 (executing program) 2022/11/20 13:30:32 fetching corpus: 30400, signal 336809/445133 (executing program) 2022/11/20 13:30:33 fetching corpus: 30450, signal 336994/445133 (executing program) 2022/11/20 13:30:33 fetching corpus: 30500, signal 337220/445133 (executing program) 2022/11/20 13:30:33 fetching corpus: 30550, signal 337451/445133 (executing program) 2022/11/20 13:30:33 fetching corpus: 30600, signal 337639/445133 (executing program) 2022/11/20 13:30:33 fetching corpus: 30650, signal 337791/445133 (executing program) 2022/11/20 13:30:33 fetching corpus: 30700, signal 338066/445133 (executing program) 2022/11/20 13:30:33 fetching corpus: 30750, signal 338203/445133 (executing program) 2022/11/20 13:30:33 fetching corpus: 30800, signal 338312/445133 (executing program) 2022/11/20 13:30:33 fetching corpus: 30850, signal 338489/445133 (executing program) 2022/11/20 13:30:33 fetching corpus: 30900, signal 338636/445133 (executing program) 2022/11/20 13:30:33 fetching corpus: 30950, signal 338793/445133 (executing program) 2022/11/20 13:30:33 fetching corpus: 31000, signal 338969/445133 (executing program) 2022/11/20 13:30:33 fetching corpus: 31050, signal 339132/445133 (executing program) 2022/11/20 13:30:33 fetching corpus: 31100, signal 339306/445133 (executing program) 2022/11/20 13:30:33 fetching corpus: 31150, signal 339503/445133 (executing program) 2022/11/20 13:30:33 fetching corpus: 31200, signal 339646/445133 (executing program) 2022/11/20 13:30:34 fetching corpus: 31250, signal 339796/445133 (executing program) 2022/11/20 13:30:34 fetching corpus: 31300, signal 339989/445133 (executing program) 2022/11/20 13:30:34 fetching corpus: 31350, signal 340124/445133 (executing program) 2022/11/20 13:30:34 fetching corpus: 31400, signal 340379/445133 (executing program) 2022/11/20 13:30:34 fetching corpus: 31450, signal 340581/445133 (executing program) 2022/11/20 13:30:34 fetching corpus: 31500, signal 340707/445133 (executing program) 2022/11/20 13:30:34 fetching corpus: 31550, signal 340922/445133 (executing program) 2022/11/20 13:30:34 fetching corpus: 31600, signal 341047/445133 (executing program) 2022/11/20 13:30:34 fetching corpus: 31650, signal 341269/445133 (executing program) 2022/11/20 13:30:34 fetching corpus: 31700, signal 341467/445133 (executing program) 2022/11/20 13:30:34 fetching corpus: 31750, signal 341614/445133 (executing program) 2022/11/20 13:30:34 fetching corpus: 31800, signal 341820/445133 (executing program) 2022/11/20 13:30:34 fetching corpus: 31850, signal 341955/445133 (executing program) 2022/11/20 13:30:34 fetching corpus: 31900, signal 342093/445133 (executing program) 2022/11/20 13:30:35 fetching corpus: 31950, signal 342258/445133 (executing program) 2022/11/20 13:30:35 fetching corpus: 32000, signal 342557/445133 (executing program) 2022/11/20 13:30:35 fetching corpus: 32050, signal 342711/445133 (executing program) 2022/11/20 13:30:35 fetching corpus: 32100, signal 342980/445133 (executing program) 2022/11/20 13:30:35 fetching corpus: 32150, signal 343200/445133 (executing program) 2022/11/20 13:30:35 fetching corpus: 32200, signal 343385/445133 (executing program) 2022/11/20 13:30:35 fetching corpus: 32250, signal 343607/445133 (executing program) 2022/11/20 13:30:35 fetching corpus: 32300, signal 343758/445133 (executing program) 2022/11/20 13:30:35 fetching corpus: 32350, signal 343972/445133 (executing program) 2022/11/20 13:30:35 fetching corpus: 32400, signal 344186/445133 (executing program) 2022/11/20 13:30:35 fetching corpus: 32450, signal 344363/445133 (executing program) 2022/11/20 13:30:35 fetching corpus: 32500, signal 344527/445133 (executing program) 2022/11/20 13:30:35 fetching corpus: 32550, signal 344671/445133 (executing program) 2022/11/20 13:30:35 fetching corpus: 32600, signal 344855/445133 (executing program) 2022/11/20 13:30:35 fetching corpus: 32650, signal 345019/445133 (executing program) 2022/11/20 13:30:36 fetching corpus: 32700, signal 345241/445133 (executing program) 2022/11/20 13:30:36 fetching corpus: 32750, signal 345372/445133 (executing program) 2022/11/20 13:30:36 fetching corpus: 32800, signal 345533/445133 (executing program) 2022/11/20 13:30:36 fetching corpus: 32850, signal 345717/445133 (executing program) 2022/11/20 13:30:36 fetching corpus: 32900, signal 345893/445133 (executing program) 2022/11/20 13:30:36 fetching corpus: 32950, signal 346126/445133 (executing program) 2022/11/20 13:30:36 fetching corpus: 33000, signal 346260/445133 (executing program) 2022/11/20 13:30:36 fetching corpus: 33050, signal 346488/445133 (executing program) 2022/11/20 13:30:36 fetching corpus: 33100, signal 346666/445133 (executing program) 2022/11/20 13:30:36 fetching corpus: 33150, signal 346886/445133 (executing program) 2022/11/20 13:30:36 fetching corpus: 33200, signal 347043/445133 (executing program) 2022/11/20 13:30:36 fetching corpus: 33250, signal 347188/445133 (executing program) 2022/11/20 13:30:36 fetching corpus: 33300, signal 347376/445133 (executing program) 2022/11/20 13:30:37 fetching corpus: 33350, signal 347520/445133 (executing program) 2022/11/20 13:30:37 fetching corpus: 33400, signal 347623/445133 (executing program) 2022/11/20 13:30:37 fetching corpus: 33450, signal 347781/445133 (executing program) 2022/11/20 13:30:37 fetching corpus: 33500, signal 348130/445133 (executing program) 2022/11/20 13:30:37 fetching corpus: 33550, signal 348291/445133 (executing program) 2022/11/20 13:30:37 fetching corpus: 33600, signal 349114/445133 (executing program) 2022/11/20 13:30:37 fetching corpus: 33650, signal 349278/445133 (executing program) 2022/11/20 13:30:37 fetching corpus: 33700, signal 349436/445133 (executing program) 2022/11/20 13:30:37 fetching corpus: 33750, signal 349595/445133 (executing program) 2022/11/20 13:30:37 fetching corpus: 33800, signal 349763/445133 (executing program) 2022/11/20 13:30:37 fetching corpus: 33850, signal 349943/445133 (executing program) 2022/11/20 13:30:37 fetching corpus: 33900, signal 350125/445133 (executing program) 2022/11/20 13:30:37 fetching corpus: 33950, signal 350275/445133 (executing program) 2022/11/20 13:30:37 fetching corpus: 34000, signal 350487/445133 (executing program) 2022/11/20 13:30:38 fetching corpus: 34050, signal 350795/445133 (executing program) 2022/11/20 13:30:38 fetching corpus: 34100, signal 350951/445133 (executing program) 2022/11/20 13:30:38 fetching corpus: 34150, signal 351088/445133 (executing program) 2022/11/20 13:30:38 fetching corpus: 34200, signal 351232/445133 (executing program) 2022/11/20 13:30:38 fetching corpus: 34250, signal 351418/445133 (executing program) 2022/11/20 13:30:38 fetching corpus: 34300, signal 351628/445133 (executing program) 2022/11/20 13:30:38 fetching corpus: 34350, signal 351753/445133 (executing program) 2022/11/20 13:30:38 fetching corpus: 34400, signal 351912/445133 (executing program) 2022/11/20 13:30:38 fetching corpus: 34450, signal 352130/445133 (executing program) 2022/11/20 13:30:38 fetching corpus: 34500, signal 352330/445133 (executing program) 2022/11/20 13:30:38 fetching corpus: 34550, signal 352515/445133 (executing program) 2022/11/20 13:30:38 fetching corpus: 34600, signal 352696/445133 (executing program) 2022/11/20 13:30:38 fetching corpus: 34650, signal 352881/445133 (executing program) 2022/11/20 13:30:38 fetching corpus: 34700, signal 353091/445133 (executing program) 2022/11/20 13:30:38 fetching corpus: 34750, signal 353228/445133 (executing program) 2022/11/20 13:30:39 fetching corpus: 34800, signal 353690/445133 (executing program) 2022/11/20 13:30:39 fetching corpus: 34850, signal 353876/445133 (executing program) 2022/11/20 13:30:39 fetching corpus: 34900, signal 354080/445133 (executing program) 2022/11/20 13:30:39 fetching corpus: 34950, signal 354230/445133 (executing program) 2022/11/20 13:30:39 fetching corpus: 35000, signal 354481/445134 (executing program) 2022/11/20 13:30:39 fetching corpus: 35050, signal 354706/445134 (executing program) 2022/11/20 13:30:39 fetching corpus: 35100, signal 355008/445134 (executing program) 2022/11/20 13:30:39 fetching corpus: 35150, signal 355225/445134 (executing program) 2022/11/20 13:30:39 fetching corpus: 35200, signal 355417/445134 (executing program) 2022/11/20 13:30:39 fetching corpus: 35250, signal 355563/445134 (executing program) 2022/11/20 13:30:39 fetching corpus: 35300, signal 355832/445134 (executing program) 2022/11/20 13:30:39 fetching corpus: 35350, signal 355958/445134 (executing program) 2022/11/20 13:30:39 fetching corpus: 35400, signal 356081/445134 (executing program) 2022/11/20 13:30:39 fetching corpus: 35450, signal 356264/445134 (executing program) 2022/11/20 13:30:39 fetching corpus: 35500, signal 356425/445134 (executing program) 2022/11/20 13:30:40 fetching corpus: 35550, signal 356594/445134 (executing program) 2022/11/20 13:30:40 fetching corpus: 35600, signal 356754/445134 (executing program) 2022/11/20 13:30:40 fetching corpus: 35650, signal 356912/445134 (executing program) 2022/11/20 13:30:40 fetching corpus: 35700, signal 357055/445134 (executing program) 2022/11/20 13:30:40 fetching corpus: 35750, signal 357186/445134 (executing program) 2022/11/20 13:30:40 fetching corpus: 35800, signal 357428/445134 (executing program) 2022/11/20 13:30:40 fetching corpus: 35850, signal 357747/445134 (executing program) 2022/11/20 13:30:40 fetching corpus: 35900, signal 357928/445134 (executing program) 2022/11/20 13:30:41 fetching corpus: 35950, signal 358098/445134 (executing program) 2022/11/20 13:30:41 fetching corpus: 36000, signal 358294/445134 (executing program) 2022/11/20 13:30:41 fetching corpus: 36050, signal 358705/445134 (executing program) 2022/11/20 13:30:41 fetching corpus: 36100, signal 358874/445134 (executing program) 2022/11/20 13:30:41 fetching corpus: 36150, signal 359073/445134 (executing program) 2022/11/20 13:30:41 fetching corpus: 36200, signal 359214/445134 (executing program) 2022/11/20 13:30:41 fetching corpus: 36250, signal 359389/445134 (executing program) 2022/11/20 13:30:41 fetching corpus: 36300, signal 359541/445134 (executing program) 2022/11/20 13:30:41 fetching corpus: 36350, signal 359690/445134 (executing program) 2022/11/20 13:30:41 fetching corpus: 36400, signal 359835/445134 (executing program) 2022/11/20 13:30:41 fetching corpus: 36450, signal 360000/445134 (executing program) 2022/11/20 13:30:41 fetching corpus: 36500, signal 360153/445134 (executing program) 2022/11/20 13:30:41 fetching corpus: 36550, signal 360927/445134 (executing program) 2022/11/20 13:30:42 fetching corpus: 36600, signal 361052/445134 (executing program) 2022/11/20 13:30:42 fetching corpus: 36650, signal 361195/445134 (executing program) 2022/11/20 13:30:42 fetching corpus: 36700, signal 361329/445134 (executing program) 2022/11/20 13:30:42 fetching corpus: 36750, signal 361465/445134 (executing program) 2022/11/20 13:30:42 fetching corpus: 36800, signal 361651/445134 (executing program) 2022/11/20 13:30:42 fetching corpus: 36850, signal 361834/445134 (executing program) 2022/11/20 13:30:42 fetching corpus: 36900, signal 362001/445134 (executing program) 2022/11/20 13:30:42 fetching corpus: 36950, signal 362192/445134 (executing program) 2022/11/20 13:30:42 fetching corpus: 37000, signal 362322/445134 (executing program) 2022/11/20 13:30:42 fetching corpus: 37050, signal 362463/445134 (executing program) 2022/11/20 13:30:42 fetching corpus: 37100, signal 362613/445134 (executing program) 2022/11/20 13:30:42 fetching corpus: 37150, signal 362804/445134 (executing program) 2022/11/20 13:30:42 fetching corpus: 37200, signal 363027/445134 (executing program) 2022/11/20 13:30:42 fetching corpus: 37250, signal 363195/445134 (executing program) 2022/11/20 13:30:43 fetching corpus: 37300, signal 363338/445134 (executing program) 2022/11/20 13:30:43 fetching corpus: 37350, signal 363498/445134 (executing program) 2022/11/20 13:30:43 fetching corpus: 37400, signal 363625/445134 (executing program) 2022/11/20 13:30:43 fetching corpus: 37450, signal 363778/445134 (executing program) 2022/11/20 13:30:43 fetching corpus: 37500, signal 363974/445134 (executing program) 2022/11/20 13:30:43 fetching corpus: 37550, signal 364171/445134 (executing program) 2022/11/20 13:30:43 fetching corpus: 37600, signal 364393/445134 (executing program) 2022/11/20 13:30:43 fetching corpus: 37650, signal 364526/445134 (executing program) 2022/11/20 13:30:43 fetching corpus: 37700, signal 364739/445134 (executing program) 2022/11/20 13:30:43 fetching corpus: 37750, signal 364843/445134 (executing program) 2022/11/20 13:30:43 fetching corpus: 37800, signal 364998/445134 (executing program) 2022/11/20 13:30:43 fetching corpus: 37850, signal 365193/445134 (executing program) 2022/11/20 13:30:43 fetching corpus: 37900, signal 365417/445136 (executing program) 2022/11/20 13:30:43 fetching corpus: 37950, signal 365551/445136 (executing program) 2022/11/20 13:30:43 fetching corpus: 38000, signal 365695/445136 (executing program) 2022/11/20 13:30:43 fetching corpus: 38050, signal 365851/445136 (executing program) 2022/11/20 13:30:44 fetching corpus: 38100, signal 365978/445136 (executing program) 2022/11/20 13:30:44 fetching corpus: 38150, signal 366097/445136 (executing program) 2022/11/20 13:30:44 fetching corpus: 38200, signal 366295/445136 (executing program) 2022/11/20 13:30:44 fetching corpus: 38250, signal 366559/445136 (executing program) 2022/11/20 13:30:44 fetching corpus: 38300, signal 366691/445136 (executing program) 2022/11/20 13:30:44 fetching corpus: 38350, signal 366862/445136 (executing program) 2022/11/20 13:30:44 fetching corpus: 38400, signal 367064/445136 (executing program) 2022/11/20 13:30:44 fetching corpus: 38450, signal 367202/445136 (executing program) 2022/11/20 13:30:44 fetching corpus: 38500, signal 367374/445136 (executing program) 2022/11/20 13:30:45 fetching corpus: 38550, signal 367543/445136 (executing program) 2022/11/20 13:30:45 fetching corpus: 38600, signal 367687/445136 (executing program) 2022/11/20 13:30:45 fetching corpus: 38650, signal 367887/445136 (executing program) 2022/11/20 13:30:45 fetching corpus: 38700, signal 368137/445136 (executing program) 2022/11/20 13:30:45 fetching corpus: 38750, signal 368608/445136 (executing program) 2022/11/20 13:30:45 fetching corpus: 38800, signal 368758/445136 (executing program) 2022/11/20 13:30:45 fetching corpus: 38850, signal 368890/445136 (executing program) 2022/11/20 13:30:45 fetching corpus: 38900, signal 369012/445136 (executing program) 2022/11/20 13:30:45 fetching corpus: 38950, signal 369237/445136 (executing program) 2022/11/20 13:30:45 fetching corpus: 39000, signal 369367/445136 (executing program) 2022/11/20 13:30:45 fetching corpus: 39050, signal 369565/445136 (executing program) 2022/11/20 13:30:45 fetching corpus: 39100, signal 369675/445136 (executing program) 2022/11/20 13:30:45 fetching corpus: 39150, signal 369816/445136 (executing program) 2022/11/20 13:30:45 fetching corpus: 39200, signal 369957/445136 (executing program) 2022/11/20 13:30:46 fetching corpus: 39250, signal 370117/445136 (executing program) 2022/11/20 13:30:46 fetching corpus: 39300, signal 370252/445136 (executing program) 2022/11/20 13:30:46 fetching corpus: 39350, signal 370398/445136 (executing program) 2022/11/20 13:30:46 fetching corpus: 39400, signal 370563/445136 (executing program) 2022/11/20 13:30:46 fetching corpus: 39450, signal 370724/445136 (executing program) 2022/11/20 13:30:46 fetching corpus: 39500, signal 370858/445136 (executing program) 2022/11/20 13:30:46 fetching corpus: 39550, signal 370995/445136 (executing program) 2022/11/20 13:30:46 fetching corpus: 39600, signal 371109/445136 (executing program) 2022/11/20 13:30:46 fetching corpus: 39650, signal 371244/445136 (executing program) 2022/11/20 13:30:46 fetching corpus: 39700, signal 371397/445136 (executing program) 2022/11/20 13:30:46 fetching corpus: 39750, signal 371538/445136 (executing program) 2022/11/20 13:30:46 fetching corpus: 39800, signal 371671/445136 (executing program) 2022/11/20 13:30:46 fetching corpus: 39850, signal 371849/445136 (executing program) 2022/11/20 13:30:46 fetching corpus: 39900, signal 372026/445136 (executing program) 2022/11/20 13:30:46 fetching corpus: 39950, signal 372163/445136 (executing program) 2022/11/20 13:30:46 fetching corpus: 40000, signal 372377/445136 (executing program) 2022/11/20 13:30:47 fetching corpus: 40050, signal 372535/445136 (executing program) 2022/11/20 13:30:47 fetching corpus: 40100, signal 372681/445136 (executing program) 2022/11/20 13:30:47 fetching corpus: 40150, signal 372833/445136 (executing program) 2022/11/20 13:30:47 fetching corpus: 40200, signal 372972/445136 (executing program) 2022/11/20 13:30:47 fetching corpus: 40250, signal 373127/445136 (executing program) 2022/11/20 13:30:47 fetching corpus: 40300, signal 373272/445136 (executing program) 2022/11/20 13:30:47 fetching corpus: 40350, signal 373397/445136 (executing program) 2022/11/20 13:30:47 fetching corpus: 40400, signal 373590/445136 (executing program) 2022/11/20 13:30:47 fetching corpus: 40450, signal 373745/445136 (executing program) 2022/11/20 13:30:47 fetching corpus: 40500, signal 373940/445136 (executing program) 2022/11/20 13:30:47 fetching corpus: 40550, signal 374166/445136 (executing program) 2022/11/20 13:30:47 fetching corpus: 40600, signal 374295/445136 (executing program) 2022/11/20 13:30:47 fetching corpus: 40650, signal 374704/445136 (executing program) 2022/11/20 13:30:47 fetching corpus: 40700, signal 374856/445136 (executing program) 2022/11/20 13:30:47 fetching corpus: 40750, signal 374987/445136 (executing program) 2022/11/20 13:30:47 fetching corpus: 40800, signal 375152/445136 (executing program) 2022/11/20 13:30:48 fetching corpus: 40850, signal 375300/445136 (executing program) 2022/11/20 13:30:48 fetching corpus: 40900, signal 375430/445136 (executing program) 2022/11/20 13:30:48 fetching corpus: 40950, signal 375595/445136 (executing program) 2022/11/20 13:30:48 fetching corpus: 41000, signal 375736/445136 (executing program) 2022/11/20 13:30:48 fetching corpus: 41050, signal 375901/445136 (executing program) 2022/11/20 13:30:48 fetching corpus: 41100, signal 376027/445136 (executing program) 2022/11/20 13:30:48 fetching corpus: 41150, signal 376200/445136 (executing program) 2022/11/20 13:30:48 fetching corpus: 41200, signal 376320/445136 (executing program) 2022/11/20 13:30:48 fetching corpus: 41250, signal 376454/445136 (executing program) 2022/11/20 13:30:48 fetching corpus: 41300, signal 376589/445136 (executing program) 2022/11/20 13:30:48 fetching corpus: 41350, signal 376713/445136 (executing program) 2022/11/20 13:30:48 fetching corpus: 41400, signal 376831/445136 (executing program) 2022/11/20 13:30:48 fetching corpus: 41450, signal 376992/445136 (executing program) 2022/11/20 13:30:48 fetching corpus: 41500, signal 377145/445136 (executing program) 2022/11/20 13:30:48 fetching corpus: 41550, signal 377299/445136 (executing program) 2022/11/20 13:30:49 fetching corpus: 41600, signal 377451/445136 (executing program) 2022/11/20 13:30:49 fetching corpus: 41650, signal 377581/445136 (executing program) 2022/11/20 13:30:49 fetching corpus: 41700, signal 377900/445136 (executing program) 2022/11/20 13:30:49 fetching corpus: 41750, signal 378033/445136 (executing program) 2022/11/20 13:30:49 fetching corpus: 41800, signal 378173/445136 (executing program) 2022/11/20 13:30:49 fetching corpus: 41850, signal 378301/445136 (executing program) 2022/11/20 13:30:49 fetching corpus: 41900, signal 378538/445136 (executing program) 2022/11/20 13:30:49 fetching corpus: 41950, signal 378804/445136 (executing program) 2022/11/20 13:30:49 fetching corpus: 42000, signal 378920/445136 (executing program) 2022/11/20 13:30:49 fetching corpus: 42050, signal 379082/445136 (executing program) 2022/11/20 13:30:49 fetching corpus: 42100, signal 379202/445136 (executing program) 2022/11/20 13:30:49 fetching corpus: 42150, signal 379345/445136 (executing program) 2022/11/20 13:30:49 fetching corpus: 42200, signal 379478/445136 (executing program) 2022/11/20 13:30:49 fetching corpus: 42250, signal 379722/445136 (executing program) 2022/11/20 13:30:50 fetching corpus: 42300, signal 379944/445136 (executing program) 2022/11/20 13:30:50 fetching corpus: 42350, signal 380068/445136 (executing program) 2022/11/20 13:30:50 fetching corpus: 42400, signal 380207/445136 (executing program) 2022/11/20 13:30:50 fetching corpus: 42450, signal 380336/445136 (executing program) 2022/11/20 13:30:50 fetching corpus: 42500, signal 380522/445136 (executing program) 2022/11/20 13:30:50 fetching corpus: 42550, signal 380663/445136 (executing program) 2022/11/20 13:30:50 fetching corpus: 42600, signal 380776/445136 (executing program) 2022/11/20 13:30:50 fetching corpus: 42650, signal 380932/445136 (executing program) 2022/11/20 13:30:50 fetching corpus: 42700, signal 381065/445136 (executing program) 2022/11/20 13:30:50 fetching corpus: 42750, signal 381174/445136 (executing program) 2022/11/20 13:30:50 fetching corpus: 42800, signal 381354/445136 (executing program) 2022/11/20 13:30:50 fetching corpus: 42850, signal 381479/445136 (executing program) 2022/11/20 13:30:50 fetching corpus: 42900, signal 381907/445136 (executing program) 2022/11/20 13:30:50 fetching corpus: 42950, signal 382022/445136 (executing program) 2022/11/20 13:30:50 fetching corpus: 43000, signal 382166/445136 (executing program) 2022/11/20 13:30:50 fetching corpus: 43050, signal 382353/445136 (executing program) 2022/11/20 13:30:51 fetching corpus: 43100, signal 382477/445136 (executing program) 2022/11/20 13:30:51 fetching corpus: 43150, signal 382658/445136 (executing program) 2022/11/20 13:30:51 fetching corpus: 43200, signal 382851/445136 (executing program) 2022/11/20 13:30:51 fetching corpus: 43250, signal 383009/445136 (executing program) 2022/11/20 13:30:51 fetching corpus: 43300, signal 383168/445136 (executing program) 2022/11/20 13:30:51 fetching corpus: 43350, signal 383313/445136 (executing program) 2022/11/20 13:30:51 fetching corpus: 43400, signal 383403/445136 (executing program) 2022/11/20 13:30:51 fetching corpus: 43450, signal 383621/445136 (executing program) 2022/11/20 13:30:51 fetching corpus: 43500, signal 383717/445136 (executing program) 2022/11/20 13:30:51 fetching corpus: 43550, signal 383856/445136 (executing program) 2022/11/20 13:30:51 fetching corpus: 43600, signal 384086/445136 (executing program) 2022/11/20 13:30:51 fetching corpus: 43650, signal 384210/445136 (executing program) 2022/11/20 13:30:51 fetching corpus: 43700, signal 384352/445136 (executing program) 2022/11/20 13:30:51 fetching corpus: 43750, signal 384484/445136 (executing program) 2022/11/20 13:30:51 fetching corpus: 43800, signal 384636/445136 (executing program) 2022/11/20 13:30:51 fetching corpus: 43850, signal 384778/445136 (executing program) 2022/11/20 13:30:51 fetching corpus: 43900, signal 384904/445136 (executing program) 2022/11/20 13:30:51 fetching corpus: 43950, signal 385034/445136 (executing program) 2022/11/20 13:30:51 fetching corpus: 44000, signal 385171/445136 (executing program) 2022/11/20 13:30:51 fetching corpus: 44050, signal 385301/445136 (executing program) 2022/11/20 13:30:52 fetching corpus: 44100, signal 385559/445136 (executing program) 2022/11/20 13:30:52 fetching corpus: 44150, signal 385683/445136 (executing program) 2022/11/20 13:30:52 fetching corpus: 44200, signal 385858/445136 (executing program) 2022/11/20 13:30:52 fetching corpus: 44250, signal 386061/445136 (executing program) 2022/11/20 13:30:52 fetching corpus: 44300, signal 386193/445136 (executing program) 2022/11/20 13:30:52 fetching corpus: 44350, signal 386331/445136 (executing program) 2022/11/20 13:30:52 fetching corpus: 44400, signal 386471/445136 (executing program) 2022/11/20 13:30:52 fetching corpus: 44450, signal 386678/445136 (executing program) 2022/11/20 13:30:52 fetching corpus: 44500, signal 386798/445136 (executing program) 2022/11/20 13:30:52 fetching corpus: 44550, signal 386978/445136 (executing program) 2022/11/20 13:30:52 fetching corpus: 44600, signal 387110/445136 (executing program) 2022/11/20 13:30:52 fetching corpus: 44650, signal 387239/445136 (executing program) 2022/11/20 13:30:52 fetching corpus: 44700, signal 387389/445136 (executing program) 2022/11/20 13:30:52 fetching corpus: 44750, signal 387492/445136 (executing program) 2022/11/20 13:30:52 fetching corpus: 44800, signal 387692/445136 (executing program) 2022/11/20 13:30:52 fetching corpus: 44850, signal 387801/445136 (executing program) 2022/11/20 13:30:52 fetching corpus: 44900, signal 387903/445136 (executing program) 2022/11/20 13:30:53 fetching corpus: 44950, signal 388043/445136 (executing program) 2022/11/20 13:30:53 fetching corpus: 45000, signal 388154/445136 (executing program) 2022/11/20 13:30:53 fetching corpus: 45050, signal 388305/445136 (executing program) 2022/11/20 13:30:53 fetching corpus: 45100, signal 388594/445136 (executing program) 2022/11/20 13:30:53 fetching corpus: 45150, signal 388770/445136 (executing program) 2022/11/20 13:30:53 fetching corpus: 45200, signal 388927/445136 (executing program) 2022/11/20 13:30:53 fetching corpus: 45250, signal 389091/445136 (executing program) 2022/11/20 13:30:53 fetching corpus: 45300, signal 389231/445136 (executing program) 2022/11/20 13:30:53 fetching corpus: 45350, signal 389365/445136 (executing program) 2022/11/20 13:30:54 fetching corpus: 45400, signal 389493/445136 (executing program) 2022/11/20 13:30:54 fetching corpus: 45450, signal 389635/445136 (executing program) 2022/11/20 13:30:54 fetching corpus: 45500, signal 389820/445136 (executing program) 2022/11/20 13:30:54 fetching corpus: 45550, signal 389911/445136 (executing program) 2022/11/20 13:30:54 fetching corpus: 45600, signal 390046/445136 (executing program) 2022/11/20 13:30:54 fetching corpus: 45650, signal 390257/445136 (executing program) 2022/11/20 13:30:54 fetching corpus: 45700, signal 390370/445136 (executing program) 2022/11/20 13:30:54 fetching corpus: 45750, signal 390546/445136 (executing program) 2022/11/20 13:30:54 fetching corpus: 45800, signal 390854/445136 (executing program) 2022/11/20 13:30:54 fetching corpus: 45850, signal 391007/445136 (executing program) 2022/11/20 13:30:54 fetching corpus: 45900, signal 391108/445136 (executing program) 2022/11/20 13:30:54 fetching corpus: 45950, signal 391277/445136 (executing program) 2022/11/20 13:30:54 fetching corpus: 46000, signal 391390/445136 (executing program) 2022/11/20 13:30:54 fetching corpus: 46050, signal 391506/445136 (executing program) 2022/11/20 13:30:55 fetching corpus: 46100, signal 391610/445136 (executing program) 2022/11/20 13:30:55 fetching corpus: 46150, signal 391734/445136 (executing program) 2022/11/20 13:30:55 fetching corpus: 46200, signal 391863/445136 (executing program) 2022/11/20 13:30:55 fetching corpus: 46250, signal 392002/445136 (executing program) 2022/11/20 13:30:55 fetching corpus: 46300, signal 392138/445136 (executing program) 2022/11/20 13:30:55 fetching corpus: 46350, signal 392260/445136 (executing program) 2022/11/20 13:30:55 fetching corpus: 46400, signal 392365/445136 (executing program) 2022/11/20 13:30:55 fetching corpus: 46450, signal 392498/445136 (executing program) 2022/11/20 13:30:55 fetching corpus: 46500, signal 392624/445136 (executing program) 2022/11/20 13:30:55 fetching corpus: 46550, signal 392738/445136 (executing program) 2022/11/20 13:30:55 fetching corpus: 46600, signal 392939/445136 (executing program) 2022/11/20 13:30:55 fetching corpus: 46650, signal 393062/445136 (executing program) 2022/11/20 13:30:55 fetching corpus: 46700, signal 393200/445136 (executing program) 2022/11/20 13:30:55 fetching corpus: 46750, signal 393534/445136 (executing program) 2022/11/20 13:30:55 fetching corpus: 46800, signal 393679/445136 (executing program) 2022/11/20 13:30:55 fetching corpus: 46850, signal 393800/445137 (executing program) 2022/11/20 13:30:55 fetching corpus: 46900, signal 393907/445137 (executing program) 2022/11/20 13:30:56 fetching corpus: 46950, signal 394063/445137 (executing program) 2022/11/20 13:30:56 fetching corpus: 47000, signal 394220/445137 (executing program) 2022/11/20 13:30:56 fetching corpus: 47050, signal 394332/445137 (executing program) 2022/11/20 13:30:56 fetching corpus: 47100, signal 394444/445137 (executing program) 2022/11/20 13:30:56 fetching corpus: 47150, signal 394680/445137 (executing program) 2022/11/20 13:30:56 fetching corpus: 47200, signal 394831/445137 (executing program) 2022/11/20 13:30:56 fetching corpus: 47250, signal 394968/445137 (executing program) 2022/11/20 13:30:56 fetching corpus: 47300, signal 395106/445137 (executing program) 2022/11/20 13:30:56 fetching corpus: 47350, signal 395228/445137 (executing program) 2022/11/20 13:30:56 fetching corpus: 47400, signal 395350/445137 (executing program) 2022/11/20 13:30:56 fetching corpus: 47450, signal 395464/445137 (executing program) 2022/11/20 13:30:56 fetching corpus: 47500, signal 395634/445137 (executing program) 2022/11/20 13:30:56 fetching corpus: 47550, signal 395786/445137 (executing program) 2022/11/20 13:30:57 fetching corpus: 47600, signal 395954/445137 (executing program) 2022/11/20 13:30:57 fetching corpus: 47650, signal 396137/445137 (executing program) 2022/11/20 13:30:57 fetching corpus: 47700, signal 396265/445137 (executing program) 2022/11/20 13:30:57 fetching corpus: 47750, signal 396423/445137 (executing program) 2022/11/20 13:30:57 fetching corpus: 47800, signal 396528/445139 (executing program) 2022/11/20 13:30:57 fetching corpus: 47850, signal 396625/445139 (executing program) 2022/11/20 13:30:57 fetching corpus: 47900, signal 396825/445139 (executing program) 2022/11/20 13:30:57 fetching corpus: 47950, signal 396975/445139 (executing program) 2022/11/20 13:30:57 fetching corpus: 48000, signal 397110/445139 (executing program) 2022/11/20 13:30:57 fetching corpus: 48050, signal 397620/445139 (executing program) 2022/11/20 13:30:57 fetching corpus: 48100, signal 397773/445139 (executing program) 2022/11/20 13:30:57 fetching corpus: 48150, signal 397912/445139 (executing program) 2022/11/20 13:30:57 fetching corpus: 48200, signal 398057/445139 (executing program) 2022/11/20 13:30:57 fetching corpus: 48250, signal 398176/445139 (executing program) 2022/11/20 13:30:57 fetching corpus: 48300, signal 398306/445139 (executing program) 2022/11/20 13:30:57 fetching corpus: 48350, signal 398443/445140 (executing program) 2022/11/20 13:30:58 fetching corpus: 48400, signal 398570/445140 (executing program) 2022/11/20 13:30:58 fetching corpus: 48450, signal 398699/445140 (executing program) 2022/11/20 13:30:58 fetching corpus: 48500, signal 399067/445140 (executing program) 2022/11/20 13:30:58 fetching corpus: 48550, signal 399258/445140 (executing program) 2022/11/20 13:30:58 fetching corpus: 48600, signal 399959/445140 (executing program) 2022/11/20 13:30:58 fetching corpus: 48650, signal 400093/445140 (executing program) 2022/11/20 13:30:58 fetching corpus: 48700, signal 400269/445140 (executing program) 2022/11/20 13:30:58 fetching corpus: 48750, signal 400408/445140 (executing program) 2022/11/20 13:30:58 fetching corpus: 48800, signal 400544/445140 (executing program) 2022/11/20 13:30:58 fetching corpus: 48850, signal 400701/445140 (executing program) 2022/11/20 13:30:59 fetching corpus: 48900, signal 400820/445140 (executing program) [ 218.030435][ T1205] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.037165][ T1205] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/20 13:30:59 fetching corpus: 48950, signal 401003/445140 (executing program) 2022/11/20 13:30:59 fetching corpus: 49000, signal 401245/445140 (executing program) 2022/11/20 13:30:59 fetching corpus: 49050, signal 401417/445140 (executing program) 2022/11/20 13:30:59 fetching corpus: 49100, signal 401548/445140 (executing program) 2022/11/20 13:30:59 fetching corpus: 49150, signal 401731/445140 (executing program) 2022/11/20 13:30:59 fetching corpus: 49200, signal 401867/445140 (executing program) 2022/11/20 13:30:59 fetching corpus: 49250, signal 401978/445140 (executing program) 2022/11/20 13:30:59 fetching corpus: 49300, signal 402144/445140 (executing program) 2022/11/20 13:30:59 fetching corpus: 49350, signal 402252/445140 (executing program) 2022/11/20 13:30:59 fetching corpus: 49400, signal 402379/445140 (executing program) 2022/11/20 13:30:59 fetching corpus: 49450, signal 402545/445140 (executing program) 2022/11/20 13:30:59 fetching corpus: 49500, signal 402710/445140 (executing program) 2022/11/20 13:31:00 fetching corpus: 49550, signal 402838/445140 (executing program) 2022/11/20 13:31:00 fetching corpus: 49600, signal 402968/445140 (executing program) 2022/11/20 13:31:00 fetching corpus: 49650, signal 403147/445140 (executing program) 2022/11/20 13:31:00 fetching corpus: 49700, signal 404180/445140 (executing program) 2022/11/20 13:31:00 fetching corpus: 49750, signal 404281/445140 (executing program) 2022/11/20 13:31:00 fetching corpus: 49800, signal 404447/445140 (executing program) 2022/11/20 13:31:00 fetching corpus: 49850, signal 404607/445140 (executing program) 2022/11/20 13:31:00 fetching corpus: 49900, signal 404827/445140 (executing program) 2022/11/20 13:31:00 fetching corpus: 49950, signal 404926/445140 (executing program) 2022/11/20 13:31:00 fetching corpus: 50000, signal 405046/445140 (executing program) 2022/11/20 13:31:00 fetching corpus: 50050, signal 405160/445140 (executing program) 2022/11/20 13:31:00 fetching corpus: 50100, signal 405310/445140 (executing program) 2022/11/20 13:31:00 fetching corpus: 50150, signal 405433/445140 (executing program) 2022/11/20 13:31:00 fetching corpus: 50200, signal 405556/445140 (executing program) 2022/11/20 13:31:00 fetching corpus: 50250, signal 405682/445140 (executing program) 2022/11/20 13:31:00 fetching corpus: 50300, signal 405811/445140 (executing program) 2022/11/20 13:31:00 fetching corpus: 50350, signal 405920/445140 (executing program) 2022/11/20 13:31:01 fetching corpus: 50400, signal 406029/445140 (executing program) 2022/11/20 13:31:01 fetching corpus: 50450, signal 406171/445140 (executing program) 2022/11/20 13:31:01 fetching corpus: 50500, signal 406272/445140 (executing program) 2022/11/20 13:31:01 fetching corpus: 50550, signal 406426/445140 (executing program) 2022/11/20 13:31:01 fetching corpus: 50600, signal 406708/445140 (executing program) 2022/11/20 13:31:01 fetching corpus: 50650, signal 406840/445140 (executing program) 2022/11/20 13:31:01 fetching corpus: 50700, signal 407052/445140 (executing program) 2022/11/20 13:31:01 fetching corpus: 50750, signal 407161/445140 (executing program) 2022/11/20 13:31:01 fetching corpus: 50800, signal 407282/445140 (executing program) 2022/11/20 13:31:01 fetching corpus: 50850, signal 407392/445140 (executing program) 2022/11/20 13:31:01 fetching corpus: 50900, signal 407520/445140 (executing program) 2022/11/20 13:31:01 fetching corpus: 50950, signal 407660/445140 (executing program) 2022/11/20 13:31:01 fetching corpus: 51000, signal 407765/445140 (executing program) 2022/11/20 13:31:01 fetching corpus: 51050, signal 407898/445140 (executing program) 2022/11/20 13:31:01 fetching corpus: 51100, signal 408013/445140 (executing program) 2022/11/20 13:31:01 fetching corpus: 51150, signal 408137/445140 (executing program) 2022/11/20 13:31:02 fetching corpus: 51200, signal 408325/445140 (executing program) 2022/11/20 13:31:02 fetching corpus: 51250, signal 408430/445140 (executing program) 2022/11/20 13:31:02 fetching corpus: 51300, signal 408551/445140 (executing program) 2022/11/20 13:31:02 fetching corpus: 51350, signal 408677/445140 (executing program) 2022/11/20 13:31:02 fetching corpus: 51400, signal 408812/445140 (executing program) 2022/11/20 13:31:02 fetching corpus: 51450, signal 408956/445142 (executing program) 2022/11/20 13:31:02 fetching corpus: 51500, signal 409085/445142 (executing program) 2022/11/20 13:31:02 fetching corpus: 51550, signal 409203/445142 (executing program) 2022/11/20 13:31:02 fetching corpus: 51600, signal 409380/445142 (executing program) 2022/11/20 13:31:02 fetching corpus: 51650, signal 409491/445142 (executing program) 2022/11/20 13:31:02 fetching corpus: 51700, signal 409624/445142 (executing program) 2022/11/20 13:31:02 fetching corpus: 51750, signal 409710/445142 (executing program) 2022/11/20 13:31:02 fetching corpus: 51800, signal 409821/445142 (executing program) 2022/11/20 13:31:02 fetching corpus: 51850, signal 409907/445142 (executing program) 2022/11/20 13:31:02 fetching corpus: 51900, signal 410046/445142 (executing program) 2022/11/20 13:31:02 fetching corpus: 51950, signal 410191/445142 (executing program) 2022/11/20 13:31:02 fetching corpus: 52000, signal 410354/445142 (executing program) 2022/11/20 13:31:03 fetching corpus: 52050, signal 410456/445142 (executing program) 2022/11/20 13:31:03 fetching corpus: 52100, signal 410579/445142 (executing program) 2022/11/20 13:31:03 fetching corpus: 52150, signal 410686/445142 (executing program) 2022/11/20 13:31:03 fetching corpus: 52200, signal 410802/445142 (executing program) 2022/11/20 13:31:03 fetching corpus: 52250, signal 410978/445142 (executing program) 2022/11/20 13:31:03 fetching corpus: 52300, signal 411064/445142 (executing program) 2022/11/20 13:31:03 fetching corpus: 52350, signal 411188/445142 (executing program) 2022/11/20 13:31:03 fetching corpus: 52400, signal 411724/445142 (executing program) 2022/11/20 13:31:03 fetching corpus: 52450, signal 411880/445142 (executing program) 2022/11/20 13:31:03 fetching corpus: 52500, signal 411992/445142 (executing program) 2022/11/20 13:31:03 fetching corpus: 52550, signal 412136/445142 (executing program) 2022/11/20 13:31:03 fetching corpus: 52600, signal 412264/445142 (executing program) 2022/11/20 13:31:03 fetching corpus: 52650, signal 412416/445142 (executing program) 2022/11/20 13:31:03 fetching corpus: 52700, signal 412515/445142 (executing program) 2022/11/20 13:31:03 fetching corpus: 52750, signal 412666/445142 (executing program) 2022/11/20 13:31:04 fetching corpus: 52800, signal 412796/445142 (executing program) 2022/11/20 13:31:04 fetching corpus: 52850, signal 412935/445142 (executing program) 2022/11/20 13:31:04 fetching corpus: 52900, signal 413177/445142 (executing program) 2022/11/20 13:31:04 fetching corpus: 52950, signal 413297/445142 (executing program) 2022/11/20 13:31:04 fetching corpus: 53000, signal 413424/445142 (executing program) 2022/11/20 13:31:04 fetching corpus: 53050, signal 413533/445142 (executing program) 2022/11/20 13:31:04 fetching corpus: 53100, signal 413650/445142 (executing program) 2022/11/20 13:31:04 fetching corpus: 53150, signal 413736/445142 (executing program) 2022/11/20 13:31:04 fetching corpus: 53200, signal 413844/445142 (executing program) 2022/11/20 13:31:04 fetching corpus: 53250, signal 413968/445142 (executing program) 2022/11/20 13:31:05 fetching corpus: 53300, signal 414087/445142 (executing program) 2022/11/20 13:31:05 fetching corpus: 53350, signal 414210/445142 (executing program) 2022/11/20 13:31:05 fetching corpus: 53400, signal 414326/445142 (executing program) 2022/11/20 13:31:05 fetching corpus: 53450, signal 414462/445142 (executing program) 2022/11/20 13:31:05 fetching corpus: 53500, signal 414573/445142 (executing program) 2022/11/20 13:31:05 fetching corpus: 53550, signal 414710/445142 (executing program) 2022/11/20 13:31:05 fetching corpus: 53600, signal 414814/445142 (executing program) 2022/11/20 13:31:05 fetching corpus: 53650, signal 414936/445142 (executing program) 2022/11/20 13:31:05 fetching corpus: 53700, signal 415044/445142 (executing program) 2022/11/20 13:31:06 fetching corpus: 53750, signal 415228/445142 (executing program) 2022/11/20 13:31:06 fetching corpus: 53800, signal 415401/445142 (executing program) 2022/11/20 13:31:06 fetching corpus: 53850, signal 415506/445142 (executing program) 2022/11/20 13:31:06 fetching corpus: 53900, signal 415685/445142 (executing program) 2022/11/20 13:31:06 fetching corpus: 53950, signal 415785/445142 (executing program) 2022/11/20 13:31:06 fetching corpus: 54000, signal 416092/445142 (executing program) 2022/11/20 13:31:06 fetching corpus: 54050, signal 416383/445142 (executing program) 2022/11/20 13:31:06 fetching corpus: 54056, signal 416396/445142 (executing program) 2022/11/20 13:31:06 fetching corpus: 54056, signal 416396/445142 (executing program) 2022/11/20 13:31:09 starting 6 fuzzer processes 13:31:09 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18}, 0xfffffffffffffe8a) 13:31:09 executing program 1: pselect6(0x0, 0x0, &(0x7f0000001080), 0x0, &(0x7f0000001100), 0x0) 13:31:09 executing program 2: ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000001100)={"bc57df85579c3bd3ef02b803aedcfd08"}) r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000001580)={0x2020}, 0x2020) 13:31:09 executing program 5: mknodat(0xffffffffffffffff, &(0x7f0000000f40)='./file1\x00', 0x0, 0x0) 13:31:09 executing program 3: unlink(&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00') 13:31:09 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x4040, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) [ 229.851784][ T3519] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 229.862068][ T3519] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 229.872521][ T3519] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 229.892288][ T3519] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 229.907170][ T3519] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 229.917214][ T3519] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 229.930479][ T3518] Bluetooth: hci0: HCI_REQ-0x0c1a [ 230.043437][ T45] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 230.052163][ T45] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 230.060764][ T45] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 230.072269][ T3521] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 230.082317][ T45] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 230.090964][ T3521] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 230.103321][ T3523] Bluetooth: hci1: HCI_REQ-0x0c1a [ 230.229736][ T3528] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 230.240123][ T3528] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 230.248864][ T3528] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 230.257630][ T3528] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 230.267025][ T3528] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 230.276647][ T3521] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 230.287749][ T3521] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 230.299664][ T3532] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 230.300767][ T3528] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 230.316638][ T3528] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 230.327230][ T3521] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 230.337041][ T3532] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 230.344244][ T3525] Bluetooth: hci2: HCI_REQ-0x0c1a [ 230.364170][ T3527] Bluetooth: hci3: HCI_REQ-0x0c1a [ 230.508790][ T3521] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 230.517819][ T3521] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 230.528464][ T3521] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 230.539758][ T3521] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 230.550881][ T3521] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 230.559655][ T3521] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 230.592690][ T3535] Bluetooth: hci4: HCI_REQ-0x0c1a [ 230.640241][ T3521] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 230.649346][ T3521] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 230.658160][ T3521] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 230.669818][ T3521] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 230.679794][ T3521] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 230.688504][ T3521] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 230.700691][ T3537] Bluetooth: hci5: HCI_REQ-0x0c1a [ 231.169236][ T3518] chnl_net:caif_netlink_parms(): no params data found [ 232.022827][ T3532] Bluetooth: hci0: command 0x0409 tx timeout [ 232.036362][ T3523] chnl_net:caif_netlink_parms(): no params data found [ 232.182927][ T3532] Bluetooth: hci1: command 0x0409 tx timeout [ 232.286047][ T3527] chnl_net:caif_netlink_parms(): no params data found [ 232.422465][ T3532] Bluetooth: hci3: command 0x0409 tx timeout [ 232.428704][ T3532] Bluetooth: hci2: command 0x0409 tx timeout [ 232.460317][ T3535] chnl_net:caif_netlink_parms(): no params data found [ 232.663418][ T3532] Bluetooth: hci4: command 0x0409 tx timeout [ 232.730439][ T3518] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.738191][ T3518] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.748455][ T3518] device bridge_slave_0 entered promiscuous mode [ 232.799753][ T3537] chnl_net:caif_netlink_parms(): no params data found [ 232.817956][ T3525] chnl_net:caif_netlink_parms(): no params data found [ 232.837311][ T3532] Bluetooth: hci5: command 0x0409 tx timeout [ 232.855063][ T3518] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.863550][ T3518] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.873868][ T3518] device bridge_slave_1 entered promiscuous mode [ 232.975515][ T3518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.135028][ T3518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.393781][ T3518] team0: Port device team_slave_0 added [ 233.439801][ T3518] team0: Port device team_slave_1 added [ 233.767531][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.774749][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.801185][ T3518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.012626][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.019770][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.047439][ T3518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.060251][ T3523] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.067909][ T3523] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.078401][ T3523] device bridge_slave_0 entered promiscuous mode [ 234.117786][ T3521] Bluetooth: hci0: command 0x041b tx timeout [ 234.239898][ T3523] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.248326][ T3523] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.258494][ T3523] device bridge_slave_1 entered promiscuous mode [ 234.268221][ T3532] Bluetooth: hci1: command 0x041b tx timeout [ 234.312466][ T3535] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.320069][ T3535] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.330374][ T3535] device bridge_slave_0 entered promiscuous mode [ 234.417579][ T3537] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.425626][ T3537] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.435909][ T3537] device bridge_slave_0 entered promiscuous mode [ 234.447656][ T3527] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.455720][ T3527] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.465917][ T3527] device bridge_slave_0 entered promiscuous mode [ 234.477708][ T3535] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.485534][ T3535] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.496716][ T3535] device bridge_slave_1 entered promiscuous mode [ 234.502233][ T3532] Bluetooth: hci2: command 0x041b tx timeout [ 234.509357][ T3532] Bluetooth: hci3: command 0x041b tx timeout [ 234.568171][ T3537] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.576046][ T3537] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.586238][ T3537] device bridge_slave_1 entered promiscuous mode [ 234.595541][ T3527] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.603701][ T3527] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.613875][ T3527] device bridge_slave_1 entered promiscuous mode [ 234.707300][ T3523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.717093][ T3525] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.724746][ T3525] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.734824][ T3525] device bridge_slave_0 entered promiscuous mode [ 234.742126][ T3532] Bluetooth: hci4: command 0x041b tx timeout [ 234.855680][ T3523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.875801][ T3518] device hsr_slave_0 entered promiscuous mode [ 234.885568][ T3518] device hsr_slave_1 entered promiscuous mode [ 234.895905][ T3525] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.904100][ T3525] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.914497][ T3525] device bridge_slave_1 entered promiscuous mode [ 234.922186][ T3532] Bluetooth: hci5: command 0x041b tx timeout [ 235.018615][ T3535] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.036505][ T3527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.148253][ T3537] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.165160][ T3535] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.182689][ T3527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.199038][ T3523] team0: Port device team_slave_0 added [ 235.245647][ T3525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.320615][ T3537] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.347770][ T3523] team0: Port device team_slave_1 added [ 235.387118][ T3525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.432778][ T3535] team0: Port device team_slave_0 added [ 235.445562][ T3527] team0: Port device team_slave_0 added [ 235.559996][ T3535] team0: Port device team_slave_1 added [ 235.603299][ T3527] team0: Port device team_slave_1 added [ 235.709538][ T3525] team0: Port device team_slave_0 added [ 235.782932][ T3537] team0: Port device team_slave_0 added [ 235.833697][ T3527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.840920][ T3527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.867305][ T3527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.881068][ T3523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.888661][ T3523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.915075][ T3523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.932919][ T3525] team0: Port device team_slave_1 added [ 235.942569][ T3523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.949712][ T3523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.976108][ T3523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.989845][ T3535] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.997391][ T3535] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.024183][ T3535] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.042723][ T3537] team0: Port device team_slave_1 added [ 236.051775][ T3535] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.059008][ T3535] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.085392][ T3535] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.112813][ T3527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.119957][ T3527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.146603][ T3527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.196227][ T3521] Bluetooth: hci0: command 0x040f tx timeout [ 236.349578][ T3532] Bluetooth: hci1: command 0x040f tx timeout [ 236.369021][ T3537] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.376278][ T3537] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.402669][ T3537] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.528200][ T3525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.535546][ T3525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.562053][ T3525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.598940][ T3532] Bluetooth: hci3: command 0x040f tx timeout [ 236.600081][ T3521] Bluetooth: hci2: command 0x040f tx timeout [ 236.619817][ T3537] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.627096][ T3537] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.658624][ T3537] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.735448][ T3525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.742961][ T3525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.769443][ T3525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.792300][ T3535] device hsr_slave_0 entered promiscuous mode [ 236.803026][ T3535] device hsr_slave_1 entered promiscuous mode [ 236.811027][ T3535] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.818865][ T3535] Cannot create hsr debugfs directory [ 236.822212][ T3521] Bluetooth: hci4: command 0x040f tx timeout [ 236.982137][ T45] Bluetooth: hci5: command 0x040f tx timeout [ 237.015594][ T3527] device hsr_slave_0 entered promiscuous mode [ 237.040815][ T3527] device hsr_slave_1 entered promiscuous mode [ 237.050290][ T3527] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.058350][ T3527] Cannot create hsr debugfs directory [ 237.081678][ T3523] device hsr_slave_0 entered promiscuous mode [ 237.096293][ T3523] device hsr_slave_1 entered promiscuous mode [ 237.109752][ T3523] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.117739][ T3523] Cannot create hsr debugfs directory [ 237.434255][ T3537] device hsr_slave_0 entered promiscuous mode [ 237.445545][ T3537] device hsr_slave_1 entered promiscuous mode [ 237.455218][ T3537] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.463302][ T3537] Cannot create hsr debugfs directory [ 237.582566][ T3518] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 237.609063][ T3525] device hsr_slave_0 entered promiscuous mode [ 237.618168][ T3525] device hsr_slave_1 entered promiscuous mode [ 237.626692][ T3525] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.634583][ T3525] Cannot create hsr debugfs directory [ 237.707511][ T3518] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 237.729212][ T3518] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 237.773362][ T3518] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 238.262556][ T45] Bluetooth: hci0: command 0x0419 tx timeout [ 238.422403][ T3521] Bluetooth: hci1: command 0x0419 tx timeout [ 238.662224][ T3521] Bluetooth: hci2: command 0x0419 tx timeout [ 238.668435][ T3521] Bluetooth: hci3: command 0x0419 tx timeout [ 238.903007][ T3521] Bluetooth: hci4: command 0x0419 tx timeout [ 238.965851][ T3535] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 238.987677][ T3535] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 239.033914][ T3535] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 239.062928][ T3521] Bluetooth: hci5: command 0x0419 tx timeout [ 239.070646][ T3535] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 239.147778][ T3537] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 239.216451][ T3537] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 239.257395][ T3537] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 239.289597][ T3537] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 239.418686][ T3523] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 239.491629][ T3518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.516603][ T3523] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 239.539001][ T3525] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 239.602384][ T3523] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 239.632652][ T3525] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 239.735167][ T3525] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 239.777576][ T3523] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 239.836209][ T3518] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.854465][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.864583][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.876000][ T3525] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 239.917912][ T3527] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 239.986339][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.997860][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.008328][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.016059][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.026289][ T3527] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 240.078248][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.117403][ T3527] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 240.161764][ T3527] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 240.196733][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.208093][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.218652][ T126] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.226290][ T126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.336326][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.350314][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.362556][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.374188][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.606477][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.618043][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.629776][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.641016][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.651728][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.662582][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.673328][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.722974][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.032479][ T3535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.267857][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.277859][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.337882][ T3537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.354819][ T3535] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.428832][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.438960][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.470380][ T3525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.491050][ T3537] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.526463][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.537545][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.549274][ T3577] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.556929][ T3577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.631356][ T3523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.704192][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.715370][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.726884][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.737020][ T116] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.744706][ T116] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.754361][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.765336][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.775681][ T116] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.783305][ T116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.792892][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.805072][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.817323][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.828512][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.838754][ T116] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.846403][ T116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.906847][ T3523] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.919402][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.930276][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.940372][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.950363][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.960555][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.970495][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.982395][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.024709][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.051368][ T3525] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.083373][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.123376][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.135285][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.147353][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.158354][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.169492][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.177124][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.186938][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.197821][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.208052][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.215930][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.332907][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.343160][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.353445][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.364432][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.376030][ T3152] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.383659][ T3152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.394506][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.405163][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.415916][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.428198][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.440393][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.451270][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.461516][ T3152] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.469136][ T3152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.478804][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.490823][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.507339][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.605782][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.618859][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.629838][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.640430][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.652700][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.664845][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.676575][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.688036][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.700070][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.725426][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.752443][ T3527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.788900][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.802981][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.814913][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.826599][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.838336][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.966100][ T3537] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 242.976861][ T3537] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.027760][ T3523] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 243.038912][ T3523] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.054845][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.065670][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.076530][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.088215][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.099115][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.110894][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.121735][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.132492][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.143231][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.153870][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.163799][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.173789][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.185704][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.221070][ T3527] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.285703][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.296783][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.306970][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.317704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.328437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.336738][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.382901][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.394368][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.406191][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.416965][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.427177][ T3583] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.434755][ T3583] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.461515][ T3518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.485085][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.674879][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.685307][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.696373][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.706691][ T3583] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.714439][ T3583] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.724080][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.736275][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.947708][ T3518] device veth0_vlan entered promiscuous mode [ 244.043030][ T3527] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.054462][ T3527] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.087523][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.098763][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.110880][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.123302][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.134532][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.146375][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.157871][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.168861][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.180584][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.191328][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.204876][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.215768][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.287235][ T3518] device veth1_vlan entered promiscuous mode [ 244.652202][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.665574][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.676302][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.686540][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.696538][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.707958][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.729240][ T3518] device veth0_macvtap entered promiscuous mode [ 244.814801][ T3518] device veth1_macvtap entered promiscuous mode [ 244.926605][ T3535] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.959251][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.970686][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.981528][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.989692][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.120441][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.210045][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.221561][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.272950][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.293300][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.305794][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.336354][ T3518] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.345611][ T3518] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.354838][ T3518] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.363944][ T3518] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.683212][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.691472][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.734828][ T3523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.793055][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.801187][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.859722][ T3537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.026882][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.038272][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.257452][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.265765][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.315680][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.327074][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.353451][ T3525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.393405][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.404379][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.439241][ T3523] device veth0_vlan entered promiscuous mode [ 246.587725][ T3523] device veth1_vlan entered promiscuous mode [ 246.739419][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.750315][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.761146][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.772400][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.888160][ T3527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.970625][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.978851][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.987210][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.998215][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.009815][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.020905][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.044811][ T3525] device veth0_vlan entered promiscuous mode [ 247.060104][ T3523] device veth0_macvtap entered promiscuous mode [ 247.128202][ T3525] device veth1_vlan entered promiscuous mode [ 247.202798][ T3523] device veth1_macvtap entered promiscuous mode [ 247.237830][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.248420][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.258592][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.269133][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.279782][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.290404][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.300936][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.312199][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.466057][ T3523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.477080][ T3523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.492554][ T3523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.539360][ T3527] device veth0_vlan entered promiscuous mode [ 247.576312][ T3525] device veth0_macvtap entered promiscuous mode [ 247.633201][ T3525] device veth1_macvtap entered promiscuous mode [ 247.644672][ T3523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.655870][ T3523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.671098][ T3523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.679063][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.689980][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.706548][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.717685][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.729082][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.740199][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.751377][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.761964][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.773120][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.793106][ T3527] device veth1_vlan entered promiscuous mode [ 247.879405][ T3523] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.889040][ T3523] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.898161][ T3523] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.907315][ T3523] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.927501][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.939152][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.949405][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.960126][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.975538][ T3525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.050444][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.061253][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.071218][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.081731][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.092983][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.194044][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.204788][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.215284][ T3525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.226051][ T3525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.241271][ T3525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.297918][ T3527] device veth0_macvtap entered promiscuous mode [ 248.344378][ T3527] device veth1_macvtap entered promiscuous mode [ 248.411628][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.423052][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.434332][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.445628][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.456638][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.550225][ T3525] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.559440][ T3525] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.568540][ T3525] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.578064][ T3525] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.665650][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.676136][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.687437][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.736973][ T3527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.751091][ T3527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.761220][ T3527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.771934][ T3527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.782058][ T3527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.792818][ T3527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.808060][ T3527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.840193][ T3535] device veth0_vlan entered promiscuous mode [ 248.865164][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.876291][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.888108][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.899105][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.966828][ T3535] device veth1_vlan entered promiscuous mode [ 249.024323][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.034767][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.091164][ T3527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.102079][ T3527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.112196][ T3527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.122876][ T3527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.132928][ T3527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.143601][ T3527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.158690][ T3527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.214633][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.226431][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.376257][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.391711][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.403876][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.415199][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.484141][ T3535] device veth0_macvtap entered promiscuous mode [ 249.524352][ T3535] device veth1_macvtap entered promiscuous mode [ 249.570469][ T3527] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.580025][ T3527] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.589175][ T3527] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.598293][ T3527] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.633042][ T3537] device veth0_vlan entered promiscuous mode [ 249.648599][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.659948][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.670871][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.683245][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.756823][ T3537] device veth1_vlan entered promiscuous mode [ 249.770419][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.781652][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.795993][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.806760][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.816894][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.827700][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.837741][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.848508][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.864134][ T3535] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.920717][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.932515][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.943405][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.954300][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.964992][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.976138][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.070312][ T3537] device veth0_macvtap entered promiscuous mode [ 250.123646][ T3537] device veth1_macvtap entered promiscuous mode [ 250.137588][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.148877][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.160013][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.228030][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.240666][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.250806][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.261504][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.271774][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.282675][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.292777][ T3535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.303454][ T3535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.318721][ T3535] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.344164][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.355024][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.366403][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.439189][ T3537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.450767][ T3537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.460993][ T3537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.472689][ T3537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.482733][ T3537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.493809][ T3537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.504211][ T3537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.515276][ T3537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.525538][ T3537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.536515][ T3537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.552986][ T3537] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.600952][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.613043][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.713077][ T3535] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.722163][ T3535] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.731122][ T3535] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.740299][ T3535] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.126690][ T3537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.137595][ T3537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.148508][ T3537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.159839][ T3537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.170011][ T3537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.180727][ T3537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.190810][ T3537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.201535][ T3537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.211656][ T3537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.222429][ T3537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.237893][ T3537] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.256722][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.268453][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.339662][ T3537] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.348901][ T3537] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.358057][ T3537] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.367248][ T3537] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.836011][ T1034] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.844186][ T1034] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.861742][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 256.000631][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.009008][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.026184][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:31:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000300)='e', 0x1, 0x0, &(0x7f00000011c0)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20101, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) [ 257.933924][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.943777][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:31:39 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/111, 0x6f}, 0x3) [ 257.991213][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 258.194442][ T984] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.203381][ T984] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.211301][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:31:40 executing program 3: unlink(&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00') 13:31:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 259.135944][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.144746][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.164812][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.368079][ T1034] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.376605][ T1034] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.389458][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:31:40 executing program 3: unlink(&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00') 13:31:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={r4, 0x0, 0x1, "ff"}, 0x9) 13:31:41 executing program 3: unlink(&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00') [ 260.141749][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.151077][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.158884][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.563114][ T3564] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.571140][ T3564] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.602750][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:31:42 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs={0x8}, 0x8, 0x0}, 0x0) 13:31:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) [ 261.462813][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.471033][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.617363][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.653833][ T3563] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.662048][ T3563] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.712270][ T3585] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.737885][ T984] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.746172][ T984] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.846604][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 261.912564][ T3646] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.922503][ T3646] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.960018][ T3152] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:31:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000000)=0x25) 13:31:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000240)={r4, 0x0, 0x0, 0x9}, 0x14) [ 262.556532][ T24] audit: type=1800 audit(1668951103.606:2): pid=3777 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1164 res=0 errno=0 13:31:43 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2012, r0, 0x0) 13:31:43 executing program 3: unlink(0x0) 13:31:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@authinfo={0x18}], 0x18}, 0x0) 13:31:43 executing program 1: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x1c, 0x1c, 0x1}, 0x1c) dup2(r0, r1) 13:31:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 13:31:44 executing program 3: unlink(0x0) 13:31:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x2c}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0), 0xb) 13:31:44 executing program 4: r0 = socket$inet6(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x2c, 0x0, &(0x7f00000000c0)) 13:31:44 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000040)="31aae2c20000", 0x6) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000240)="fb", 0x1) 13:31:44 executing program 2: sigaltstack(&(0x7f0000ffd000), 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5) 13:31:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x16, &(0x7f0000000100)={r3}, 0x8) 13:31:44 executing program 3: unlink(0x0) 13:31:45 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001140)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 13:31:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) 13:31:45 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000080)="17b7330848c6b7a5540cf418a6cb92757e29b9be5e27fbe6e0156c4279bec590177fc39531e6657d7aa5132ab344157d985dcdf85444ebdb6c60c11939fb55ba8cd39c8c39bbb64c4b60775ab9cd9e9819be1f9f585eec065b3a0e0f8ce2c0b30578ee4b9b7e2ab99ed625aaf3903301c68b673af10d7022fb04db030de72b458d19491c7acd1d8c444af7e0a528d5930eabe338efcf6e53ac8e4b1273c6e053705458ed81b9ede58c6205ee1f1c9b41d4c6276593b613c3a83bbfec4d08a247ab988dd89eb738ce2d37d7267b072b63c87d6edb071ae0621a51d9b6512e3d044378e106f08d9f40ac", 0xe9}, {&(0x7f00000001c0)="914271e8b43d51c8557386548ea675bbc1a6", 0x12}, {&(0x7f0000000200)="c1ec18c78f3458975dcec659a6579c59f84a638b300cdecbb70257e440700dfec4e74b17f266400e6ee8a6f8d9741f3ea494649fc1afe6b48300cf3952ff54c6d41a2110b87ec132ad06133279d4cf18e18f25158102e048954b6455ea4ced481da2bc52a09d79186cb5d6b252", 0x6d}, {&(0x7f0000000280)="d130086f3e0cb47630c16a084a212e7da39a5bfb393803130cd01cdef566c908b5c59e8b8e25851a4bab1ab6a989d4173aed9a79a41f72a6cd105e67801d88801aa78b356899ee524f746faef818c5191d279a11bba7aac63523174ced989240ef6ca5cf3c4e617bd847238711e53e93c3a4cbbf4bbfd09a8404a59de657cd2715a009061b625cf99400368e1e12ad9c8d5ebc", 0x93}, {&(0x7f0000000380)="17cf6e9d08f2fdda478d130237fa98695dd6788349e04e76ab4a643a1c7a3f8b746dee843ebb4d9456c6be0523b31147d428320efecc5f620a30ec786ce438539f0e774432238321310f8e8e635d8e0d0aea035b7435358dbea0df6ca917b11d1653153df9445bc41d3309cbba0e0776da7275fbaa0587df26ac46ffaa03fe47421ff1cd3628f8cdef18dbdcaa9f0589e71522029d1fa3d2ef544f6d34c7bbb61f843a6486756523f58a842b5c76e154913f51f0de32129f240ad95c931fa044b2b478a5f72538fe9ecd5a279c22d42670", 0xd1}, {&(0x7f0000000480)="a87953d8ef6f1bf9cb95ad73825d", 0xe}], 0x6}, 0x0) 13:31:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x1c, 0x1c}, 0x1c) 13:31:46 executing program 1: r0 = socket(0x1c, 0x20000003, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x67, 0x0, 0x0) 13:31:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000140)={0x10, 0x2}, 0x10) r2 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 13:31:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) 13:31:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 13:31:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000), 0x8) 13:31:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0xffffff00, 0x0, 0x0, 0x0, 0x9}, 0x98) 13:31:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) 13:31:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000e80)={0x0, @in, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x98) 13:31:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 13:31:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000340), 0x90) 13:31:47 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) bind(r1, &(0x7f0000000380)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 13:31:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f00000001c0)={&(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x5a, &(0x7f0000000140)=[{&(0x7f0000000480)="f0", 0x1}], 0x1b}, 0x0) 13:31:47 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000000)={0x0, 0x1000, "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"}, &(0x7f0000001040)=0x1008) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000011c0)={0x10, 0x2}, 0x10) socket$inet_sctp(0x2, 0x4, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f0000000180)={0x10, 0x2}, 0x10) 13:31:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) 13:31:47 executing program 4: socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) shutdown(0xffffffffffffffff, 0x0) socket$inet6_sctp(0x1c, 0x5, 0x84) 13:31:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x200, 0xffffffff, 0x22}, 0x10) 13:31:48 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000440)={0x7f, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000, 0x0, 0x0) 13:31:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000340)="ae", 0x1, 0x0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 13:31:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@init={0x14}], 0x14}, 0x0) 13:31:49 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f00000001c0)={0x0, 0xff, '\x00', [@jumbo, @ra, @generic={0x0, 0x7ed, "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"}]}, 0x808) 13:31:49 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x3000)=nil, 0x0) shmdt(0x0) 13:31:49 executing program 2: clock_settime(0xffffffffffffffff, &(0x7f0000000000)) clock_getres(0x0, &(0x7f0000000040)) 13:31:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='Y', 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 13:31:50 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 13:31:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r2, r0) 13:31:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000080)) 13:31:50 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="04", 0x1}], 0x1, &(0x7f0000000240)=ANY=[], 0x264}, 0x0) 13:31:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000580), 0x8) 13:31:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 13:31:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb0) 13:31:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000100)=@un=@file={0xa}, 0xa) 13:31:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 13:31:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) 13:31:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000600), &(0x7f0000000780)=0xb0) 13:31:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000480)="cc", 0x1, 0x0, &(0x7f0000000540)={0x1c, 0x1c}, 0x1c) 13:31:52 executing program 0: r0 = socket(0x2, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x32, &(0x7f0000000080), 0x8) [ 271.402025][ C1] hrtimer: interrupt took 254424 ns 13:31:52 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000380)=0x8) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r5, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r7}, 0x10) 13:31:52 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000100), &(0x7f00000001c0)=0xb0) 13:31:52 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @empty, @val, {@ipv6}}, 0x0) 13:31:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0xc0) 13:31:53 executing program 0: setresuid(0x0, 0xee00, 0x0) setresuid(0xee01, 0xffffffffffffffff, 0xee01) 13:31:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000080)) 13:31:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, 0x0, 0x0) 13:31:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@un=@abs={0x8}, 0x8) 13:31:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000001940), &(0x7f0000001980)=0x8) 13:31:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0xc9, 0x0, 0x206, 0x0, 0x1}, 0x98) 13:31:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 13:31:54 executing program 3: openat(0xffffffffffffffff, 0x0, 0x78105, 0x0) 13:31:54 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@random="912cf3b3548f", @random="547a2f1a0832", @val, {@ipv6}}, 0x0) 13:31:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 13:31:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200, &(0x7f0000000040)=0x47, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x200, 0x0, &(0x7f00000002c0)) 13:31:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 13:31:54 executing program 2: munlockall() munlockall() 13:31:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1200, &(0x7f0000000340), &(0x7f0000000000)=0x8) 13:31:55 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000005a00)={0x0, 0x0, 0x0}, 0x0) 13:31:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 13:31:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000000)=0xb0) 13:31:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 13:31:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000040), 0x14) 13:31:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x18, &(0x7f0000000000)={@rand_addr=0x3f, @loopback}, 0xc) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 13:31:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180), &(0x7f0000000240)=0x90) 13:31:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x24048844, &(0x7f0000000280)=@abs, 0x6e) 13:31:56 executing program 4: unlink(&(0x7f0000000000)='./file0\x00') unlink(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 13:31:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x1) 13:31:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 13:31:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x2c}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x10) 13:31:57 executing program 4: socket$inet6_sctp(0x1c, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) 13:31:57 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 13:31:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 13:31:57 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 13:31:57 executing program 3: setgid(0xffffffffffffffff) getgroups(0x3, &(0x7f0000000180)=[0x0, 0x0, 0x0]) getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0]) setgid(r1) setgroups(0x1, &(0x7f0000000040)=[0x0]) setresgid(0x0, r0, 0x0) 13:31:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000340)="83", 0x1}], 0x1, &(0x7f0000000640)=[{0x10}], 0x10}, 0x0) 13:31:58 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x0, 0x8000000000000001}}, 0x0) 13:31:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000080), &(0x7f0000000100)=0x4) 13:31:58 executing program 3: open$dir(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 13:31:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:31:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 13:31:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 13:31:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 13:31:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x3, 0x0, 0x73}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0xb) 13:31:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/17, 0x11}, 0xe46c789aab545e5d) 13:31:59 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 13:31:59 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x144) 13:31:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000), 0x88) 13:32:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0xb) 13:32:00 executing program 5: r0 = socket(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_tcp_buf(r0, 0x6, 0x20, 0x0, &(0x7f0000000200)) 13:32:00 executing program 0: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) 13:32:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001100)='q7', 0x2}], 0x1, &(0x7f0000001100)=ANY=[], 0x1c8}, 0x0) [ 279.479617][ T1205] ieee802154 phy0 wpan0: encryption failed: -22 [ 279.486480][ T1205] ieee802154 phy1 wpan1: encryption failed: -22 13:32:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000002f80), 0x8) 13:32:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x58}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 13:32:00 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) bind$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) 13:32:00 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0xe, &(0x7f0000000000)={0x0, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c}}}, 0x108) 13:32:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xf8}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 13:32:00 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f00000001c0)=0x14) 13:32:01 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000840), 0x40000, 0x0) 13:32:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x47}, 0x98) 13:32:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f00000002c0)={@multicast1, @loopback}, 0x8) 13:32:01 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 13:32:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/230, 0xe6}, 0x80) 13:32:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendto(r0, &(0x7f0000000240)="90e19c44750a4213e14151d8f5a5900b8499382dda61dfd31deb99dddd7aab1371b40de4bbb857ecca095a51df88c7f93a6d94f8", 0x34, 0x0, 0x0, 0x0) 13:32:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000012c0)=[{&(0x7f00000001c0)='q', 0x1}], 0x1, 0x0, 0x1c8}, 0x0) 13:32:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x82) 13:32:02 executing program 0: r0 = socket(0x2, 0x1, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000100), &(0x7f0000000040)=0xb0) 13:32:02 executing program 4: select(0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) 13:32:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000a00)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x98) 13:32:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r3}, &(0x7f00000001c0)=0x14) 13:32:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4) setsockopt(r0, 0x84, 0x8001, &(0x7f0000000000)='\x00', 0x5a) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 13:32:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000001680), 0x8) 13:32:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 13:32:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x20108, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 13:32:03 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000300), 0x10) 13:32:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:32:04 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2}, 0x14) 13:32:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2) 13:32:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000080)=0x8) 13:32:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 13:32:04 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f0000000340)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 13:32:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r2, &(0x7f00000004c0)="42c79775", 0x4, 0x0, &(0x7f0000000580)=@in6={0x1c, 0x1c, 0x2}, 0x1c) dup2(r1, r2) 13:32:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x10}, 0x0) 13:32:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2016}, 0x14) 13:32:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x105, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x4220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 13:32:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000002800)="d3", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 13:32:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000580), 0xc) 13:32:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001800)=[@sndinfo={0x1c}, @sndrcv={0x2c}], 0x48}, 0x0) 13:32:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 13:32:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), 0x8) 13:32:06 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) symlink(0x0, 0x0) 13:32:06 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000340)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 13:32:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000040)='4', 0x1}], 0x1, &(0x7f0000001300)=[@init={0x14}, @dstaddrv4={0x10}, @dstaddrv4={0x10, 0x84, 0x9}, @prinfo={0x14}, @init={0x14}, @sndrcv={0x2c}, @init={0x14}, @sndrcv={0x2c}], 0xc8}, 0x0) 13:32:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000200)=ANY=[], &(0x7f00000000c0)=0xc) 13:32:06 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f00000005c0), &(0x7f0000000600)=0x20) 13:32:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000980)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000840)=[@cred, @cred, @cred], 0x138}, 0x0) 13:32:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000000100)='U', 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 13:32:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000), 0xfe6a) 13:32:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x3, 0xd5, 0x3}, 0x10) 13:32:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='htcp\x00', 0x5) close(r0) 13:32:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000340)="a77d34fab36db340b0cc4866e33bc76e787574bc74d4d1740addb517cda1f8220387c5f363", 0x25) 13:32:08 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000180)={@local, @empty, @val, {@ipv4}}, 0x0) 13:32:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000000c0), 0x90) 13:32:08 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000200)="86", 0x1}], 0x1}, 0x100) 13:32:08 executing program 0: unlink(&(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 13:32:08 executing program 4: pipe2(&(0x7f0000000080), 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file0\x00', 0x0) 13:32:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000540), 0x90) 13:32:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000800), &(0x7f0000000340)=0x98) 13:32:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x3}, 0x98) 13:32:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x2c}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x98) 13:32:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x2c}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={r1, 0x636a}, 0x8) 13:32:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f00000002c0), &(0x7f0000000300)=0x20) 13:32:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) 13:32:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000006c0), 0x98) 13:32:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000300), &(0x7f00000014c0)=0x4) 13:32:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@authinfo={0x10}], 0x10}, 0x0) 13:32:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x80) 13:32:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000080)=0x8) 13:32:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000380), 0x8) 13:32:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "e2c3"}, &(0x7f0000000200)=0xa) 13:32:10 executing program 1: syz_emit_ethernet(0x77, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv4}}, 0x0) 13:32:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x80002) 13:32:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='htcp\x00', 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x6) 13:32:10 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, &(0x7f0000000100)="1a74142df6f1630ce9a6ad3415ebd5ffa79df23ba7f4ff4f2009a16008b6511a0eb38094", 0x24) 13:32:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x41, 0x0, &(0x7f0000000080)) 13:32:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001e80), 0x98) 13:32:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000080), 0xa, &(0x7f00000004c0)=[{&(0x7f0000000140)="52c117730e5961535438d3789d44658719fecd73e321b2856758a576abd1c62d9c42c21a46c11a5760ad877e00e3ef118f5731b86e2562329bd055eddb634f663f315dc86e248c3df9e5bfb732c2d4d7310deb20fc0a2f17e99cbdb108c52a5da80381e0d68178cd23d35d3f5c9e0b2e1e23ba25d23feda10bee1baefe66180f4714acfb023046fcca34b3388541b92b571aa589d2d7bbdf561fe6660c3cb3760d18ff9eb90ab35c95f36000891493458c85d6a2b46b30392f5c45cf241bb392f77098a03b693bf492f9a6a4728e2ada02f5a04002fbf2cac6aa045336a60e0b17e10c1e868a7344065dc0abcb", 0xed}, {&(0x7f0000000240)="654480c48c153fb86baffde6c88885668d4bfc7260b156850799bf82e367054ab8a94df98374b0b0cae0b26a3fe705d1780d4f6c20ad91a52df58e9a695fb76ad7e3a7d8503513d064e2c6dc913dcafbe51badcd8545d98420850d07ccd049e3db15be7d", 0x64}, {&(0x7f00000003c0)="8ab50611e2", 0x5}, {&(0x7f00000002c0)="ac78c0244ee4b14a19b107b89a7b93ced834c8f68465bfe789cea8", 0x1b}, {&(0x7f0000000300)="22001193cde4831dba09d09a94b9e9009d69831a43e3d57d0e07fa955e23519db3a912d6b5231f0e04d2e71cbf80b0fa978cd1e1d268be28d163be14baa3a0032e91de147f719344720bc27d7ab2efe81cea681c3ae8fe052afc9746e8b644f491362cb6b13599bacbafde334ae6a4787a405fffc5f1a92afa6cd4a53ec713fb7a076cb5c3175bee3a4f59aa8c7fb22bc2bd9e366e7679b5550996dfed9d45e39cf9b2a083c5ed40eb88ae15b40839ea0be4f458636df189985c183412", 0xbd}], 0x240, &(0x7f0000000540)=[@rights], 0x20}, 0x0) 13:32:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="d5", 0x1}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB=','], 0x2c}, 0x0) 13:32:11 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)) 13:32:11 executing program 4: linkat(0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0, 0x0) 13:32:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x1, &(0x7f0000000000), 0x8) sendto$inet(r0, &(0x7f0000000040)="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", 0x599, 0x0, &(0x7f0000001040)={0x10, 0x2}, 0x10) 13:32:12 executing program 2: r0 = socket(0x2, 0x10000001, 0x84) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) 13:32:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000018c0)='U', 0x1, 0x20108, &(0x7f00000017c0)={0x1c, 0x1c, 0x3}, 0x1c) 13:32:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040)={0x0, 0x2b16}, 0x8) [ 291.286636][ T4300] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 13:32:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f0000000340)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000002c0)=[@rights, @rights], 0x28}, 0x0) 13:32:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000280)=0x88) 13:32:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@local={0xfe, 0x80, '\x00', 0x0}}, 0x14) 13:32:13 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x4) 13:32:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)=ANY=[], &(0x7f0000000380)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000180)={r6}, &(0x7f0000000240)=0x8) 13:32:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}, 0x14) 13:32:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000240), 0xb) 13:32:13 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @empty, @val, {@ipv6}}, 0x0) 13:32:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c, 0x2}, 0x1c) 13:32:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 13:32:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x3003, &(0x7f0000000080)=ANY=[], &(0x7f0000000040)=0x4) 13:32:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000000080)={0x10, 0x2}, 0x10) 13:32:14 executing program 4: socket(0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) bind(r0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) r1 = socket(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r1, &(0x7f0000000240)="b4d78ea9c395137a735a76979187973496ec1745f7975399f712eda40e58a6d212d2972ef86afd750c7e8308c0ccba99e7f698a152ad5f9cf339cfc1c06382e31c158b8c19fbe13f85b04af205d11029f2b3c40e75c729abd9c71437366f1679b54f13a42602bf25d33bf001e83b0de70bbeae9e1cad291e5fe34416a7be2e97754c534058145a5af3faae10380a2fe0fd4d02143f5d46ec1d418d7a62589b9abae474c532f72cd7821a5d46e860aa006c973cb0d57c758493e9cd9ca196923481c59e93348f9b2107b073ed7e12867032a5ba26bf5c16da81b7862a4279a51709f46b", 0xe3, 0x20104, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r1, &(0x7f0000000040)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 13:32:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000040), 0xc) 13:32:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000002c0)='%', 0x1, 0x0, &(0x7f00000012c0)={0x10, 0x2}, 0x10) 13:32:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000001240)={0x1c, 0x1c}, 0x1c) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000001200), 0xb) 13:32:15 executing program 0: chmod(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) 13:32:15 executing program 2: sigaltstack(&(0x7f0000ffd000), 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 13:32:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) r2 = dup(r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) read(r4, &(0x7f00000001c0)=""/98, 0x62) 13:32:16 executing program 1: open(&(0x7f0000001280)='./file0\x00', 0x200, 0x0) 13:32:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @authinfo={0x10}], 0x2c}, 0x0) 13:32:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000024c0)={0xfffffffffffffda4}, 0x10) 13:32:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x800}, 0x8) 13:32:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001a00)) 13:32:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000001c0), 0x8) 13:32:16 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) ftruncate(r0, 0x2007fff) sendfile(r0, r0, 0x0, 0x1000000201009) 13:32:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000140)="b1", 0x1}], 0x1, &(0x7f0000000480)=[@authinfo={0x10}], 0x10}, 0x0) 13:32:17 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000001c0), 0x88) 13:32:17 executing program 3: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@empty}, 0x14) [ 296.166875][ T24] audit: type=1800 audit(1668951137.216:3): pid=4394 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1166 res=0 errno=0 13:32:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x98) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup(r1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f00000003c0), &(0x7f00000004c0)=0xc) 13:32:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 13:32:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f0000001200)={&(0x7f0000000040)=@abs={0x8}, 0x8, 0x0}, 0x0) 13:32:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000005c0), &(0x7f0000000640)=0x8) 13:32:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[@init={0x14}], 0xe}, 0x20181) 13:32:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1}, 0x14) 13:32:18 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x55, &(0x7f0000000000)="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", 0x108) 13:32:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001400)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000013c0)=ANY=[], 0x18}, 0x0) 13:32:19 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f00000002c0)=0x98) 13:32:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @authinfo={0x10}], 0x2c}, 0x105) 13:32:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0xb6c00000, 0x4) 13:32:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f00000001c0), 0x8) 13:32:19 executing program 1: r0 = socket(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x0) 13:32:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 13:32:19 executing program 2: mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 13:32:19 executing program 4: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 13:32:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 13:32:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 13:32:20 executing program 0: open$dir(&(0x7f00000000c0)='\x00', 0x0, 0x0) 13:32:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)="8e", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 13:32:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000000)=0x4, 0x4) 13:32:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000000c0)={0x2, [0x0, 0x0]}, &(0x7f0000000100)=0x8) 13:32:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0xfffffd1c, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000000c0)={r4}, &(0x7f0000000000)=0xb0) 13:32:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x8, 0x8, 0xf63e}, 0x8) 13:32:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x32, &(0x7f00000000c0), 0x8) 13:32:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000240), &(0x7f0000000300)=0x90) 13:32:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:32:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:32:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, ',&'}, &(0x7f0000000140)=0xa) 13:32:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x3, 0x112}, 0x98) 13:32:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000000100)) 13:32:22 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 13:32:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0xa}, 0x98) 13:32:22 executing program 2: setgid(0xffffffffffffffff) setresgid(0xffffffffffffffff, 0x0, 0x0) getgroups(0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0]) setresgid(0x0, 0x0, r0) 13:32:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f00000000c0), 0x4) 13:32:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x1c, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x32, 0x0, 0x0) 13:32:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 13:32:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f0000000140)=0x98) 13:32:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000580), 0xc) 13:32:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt(r1, 0x0, 0x0, 0x0, 0x0) 13:32:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 13:32:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) accept4$unix(r0, 0x0, 0x0, 0x0) 13:32:24 executing program 4: link(&(0x7f0000000100)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) 13:32:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x11}, 0x98) 13:32:24 executing program 3: r0 = socket(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000100), &(0x7f0000000140)=0x8) 13:32:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x286}, 0x98) 13:32:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000)={r2}, 0x8) 13:32:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x2c}, 0x0) 13:32:24 executing program 1: open$dir(0x0, 0x4a54553605a35983, 0x0) 13:32:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x98) 13:32:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) 13:32:25 executing program 3: execve(0x0, &(0x7f0000000280)=[&(0x7f0000000500)='\xf4\xfdR4g\xa4\x7f\xd3b!\xf5\xb3CW\x80d\x13\xe3I\xd2\xf2\xf6\x00*\x91\xebi\x15m6g\xd0c4\xd79\xfa016<\x9b.~\x1f\a|\x97&ZZ\x1e\xb8\xf4\x98H\x93\x1cb\xf0o\xa6~\xc6\xf4ta\xd4\xfd\xad\x88\xa6\xa1\xfb\x1f\xc0-F\xc9xg\xde\x80+\xce\xaeZH}\xa0A\xcc\xcf\xc3\xad\x91\xa1\x84%m \xc6~\x01\x8c\xe6s\x8d\x18>@\xec\v\x86\x1f\x01\xac`\xb6\x02\xa4\xf72\xea\xc2\'.\x02\xbf0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0xa}, 0x4) 13:32:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r0) r3 = socket$inet(0x2, 0x5, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000", @ANYRES32=0x0], &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000040)={r6}, 0x8) 13:32:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f0000000000)=0x98) 13:32:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/32, 0x20}, 0x1) 13:32:28 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffff9c, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x4) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:32:28 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @random="98fa6141334c", @val, {@ipv6}}, 0x0) 13:32:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240), &(0x7f0000000300)=0x4) 13:32:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x8000, 0x5, 0x101}, 0x10) 13:32:29 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x50002, 0x0) 13:32:29 executing program 4: syz_emit_ethernet(0xaa, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaa02d253c04e254655f653ec579dc9aaaaaa08004f16009c10640009012390787f000001e0000001891f1fffffffff00000401ac1400aae0000001ac1400bb00000000ac1400", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="b10810009078001f04021312c9066131186eefbaf929b713f9ef837103037f00a019476e6aeb4e3fd2c02c"], 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x94) 13:32:29 executing program 3: select(0xff01, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)) 13:32:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000280)="d4", 0x1, 0x0, &(0x7f00000002c0)=@in={0x10, 0x2}, 0x10) 13:32:30 executing program 5: socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:32:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000600)="d6", 0x1, 0x0, &(0x7f0000000640)={0x1c, 0x1c, 0x2}, 0x1c) 13:32:30 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:32:30 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r1, 0x0, 0x9, &(0x7f0000000040)={@local={0xac, 0x14, 0x0}, @multicast1}, 0xfdba) getsockopt$inet_mreqn(r1, 0x0, 0x9, &(0x7f0000000000)={@loopback, @multicast2, 0x0}, &(0x7f0000000080)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000100)={@loopback, r2}, 0x14) 13:32:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000340)=0x8) 13:32:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) 13:32:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:32:31 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) bind(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 13:32:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000080), &(0x7f0000000100)=0x8) 13:32:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000002c0), &(0x7f0000000400)=0x8) 13:32:32 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="bc", 0x1}], 0x1, &(0x7f00000000c0)=[{0x10}], 0x10}, 0x0) 13:32:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="00e77b"], 0x8) 13:32:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000000c0)={0x0, 0x80}, 0x8) 13:32:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000040)={r4}, 0x8) 13:32:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0), 0x88) 13:32:33 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000001880)={0xfffffe39, 0x1c, 0x3}, 0x1c) 13:32:33 executing program 5: r0 = socket(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:32:33 executing program 1: r0 = socket(0x2, 0x10000003, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 13:32:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000c00)={0x0, @in, 0x100, 0x0, 0x202, 0x0, 0x4c76}, 0x98) 13:32:33 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 13:32:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB='\a'], 0x10) 13:32:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x505539bc11bd0c1e}, 0x98) 13:32:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000280), 0x8) 13:32:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 13:32:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket(0x2, 0x1, 0x0) r2 = dup2(r0, r1) getsockopt$inet6_buf(r2, 0x29, 0x31, 0x0, &(0x7f0000000080)) 13:32:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000280)={0x0, 0xd9, "583bffbfb58095c6a9348f5ccdcbdf0bdc821ccf39ead432c87b3f31080f6426038ec6c13cdb156569abf84c460128c7accb949662284c99c5afee1388f319816b44106c7d883b2ad84c5da81987ba2e212bc60e4da5f25506188e956f2618d9b7b3411f2d5f6a3f2aa4b4f46bdf325bb5c512fca122d51c481e5dc9ef36daa3a18d26a786e5aa3fb5bb64ce75d18f2760f6ef70d3436ab3985be35efcf2ef4e79db44990b8a6e8b73177644d172778b4646290d41e3d02942121df2e001e01864f1c819081b6c75cb0886040199f193c1624f76d0dbccd583"}, &(0x7f0000000740)=0xff25) 13:32:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 13:32:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000040)="3d3a3a417a6a0897b7bdc7a517ae0f41262a81c0d0eca9e810a5fd6d9566ede5d4c9afbbf885ed21282149e7c9a610a24a5b0e479953a4e8b3ffa7d3677080ed3790473d89ca646ef6ccd32677780c3b5a31faad97", 0x55, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 13:32:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000080)={0x8000000000000157, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 13:32:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 13:32:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000100), &(0x7f0000000040)=0xb0) 13:32:36 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000200), &(0x7f0000000240)=0x8) 13:32:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) dup2(r1, r0) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 13:32:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f00000000c0)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f0000000040)={0x10, 0x2}, 0x10) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) r6 = dup2(r4, r5) r7 = dup(r6) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x2, &(0x7f0000000300)={r3, 0x0, 0x0, 0x5, 0x6}, 0x14) 13:32:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x3f, 0x9, 0x0, 0x7, 0x0, 0x4, 0x81, 0x3e, 0x80, 0x86, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0xb) 13:32:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000006c0)={0x0, @in, 0x0, 0x0, 0x92}, 0x98) connect$inet(r0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f00000005c0), &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x389}, 0x98) 13:32:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 13:32:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f00000001c0)=0x98) 13:32:37 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x1, 0x0, [@empty]}, 0x18) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 13:32:37 executing program 4: setgroups(0x4, &(0x7f0000000240)=[0x0, 0x0, 0xffffffffffffffff, 0x0]) 13:32:37 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv4}}, 0x0) 13:32:37 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 13:32:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000100)={@multicast2}, 0x8) 13:32:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000100), &(0x7f0000000000)=0x8) 13:32:38 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @empty, @val, {@ipv4}}, 0x0) 13:32:38 executing program 2: clock_getres(0x2, &(0x7f0000002280)) 13:32:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000740)=']', 0x1}], 0x1}, 0x0) dup2(r0, r1) 13:32:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt(r0, 0x84, 0x0, &(0x7f0000000340)="ad", 0x1) 13:32:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000280)={0x10, 0x2}, 0x10) dup2(r0, r1) 13:32:38 executing program 3: open(0x0, 0xeb48b9c0863667ca, 0x0) 13:32:39 executing program 4: symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') 13:32:39 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="8708c432268840e5", 0x8, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 13:32:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@file={0x10}, 0x10) bind$unix(r1, &(0x7f0000000040)=@file={0xfffffffffffffeef}, 0xa) 13:32:39 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000180)={r4, 0x0, 0x0, 0x41e}, 0x14) 13:32:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 13:32:39 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="79ca98065582e43d", 0xfffffeca, 0x108, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 13:32:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 13:32:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000002e40)={0x0, 0xa, 0x0, 0x0, &(0x7f00000038c0)=ANY=[], 0x118}, 0x0) 13:32:39 executing program 3: unlink(&(0x7f0000000540)='./file0\x00') 13:32:40 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000880), &(0x7f00000008c0)=0xc) 13:32:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000000100)="cc", 0x1}], 0x1}, 0x0) 13:32:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 13:32:40 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="14", 0x1}], 0x1, &(0x7f0000000180)=[{0x10}, {0x10}], 0x20}, 0x0) 13:32:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000040), 0x4) 13:32:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0xfffffd1c, 0x2}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000180)={0xfffffd1c, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000200)={r5, 0x0, 0x0, 0x0, 0x8000}, 0x14) 13:32:41 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/4096, 0x1000}, 0x0) 13:32:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @sndinfo={0x1c}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @local={0xac, 0x14, 0x0}}}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}, @sndrcv={0x2c}], 0xb8}, 0x0) 13:32:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001280)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000140)="800cf37d802217a33fb9b7ee", 0xc}, {&(0x7f0000000180)="86ee17eaa3e8dba29df6a181911cddc91d0824158930fb494498685826", 0x1d}], 0x2}, 0x0) 13:32:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000080)=0x18) 13:32:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000140)=0xc) 13:32:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000000c0)=ANY=[@ANYRES32], &(0x7f0000000180)=0xbf) 13:32:42 executing program 5: open$dir(&(0x7f00000001c0)='./file1\x00', 0x40000400000002c6, 0x0) 13:32:42 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x2010c, &(0x7f0000000200)=@in6={0x1c, 0x1c}, 0x1c) 13:32:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:32:42 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 13:32:43 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000001240)={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000100), &(0x7f0000000180)=0x8) 13:32:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a01b86195232f39"], 0xa) 13:32:43 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x30, 0x0, 0x0) 13:32:43 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080), &(0x7f0000000380)=0x4) 13:32:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100)={0x2, 0x0, 0xde}, 0x8) 13:32:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x1d, &(0x7f0000000040)={0x0, 0x8}, 0x8) 13:32:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000040), 0x8) 13:32:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000280)={r4}, &(0x7f00000002c0)=0x14) 13:32:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 13:32:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @init={0x14}, @prinfo={0x14}, @sndinfo={0x1c}, @sndrcv={0x2c}, @sndinfo={0x1c}], 0xa8}, 0x0) 13:32:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=ANY=[], 0x58}, 0x0) 13:32:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) 13:32:45 executing program 4: unlink(&(0x7f00000003c0)='.\x00') 13:32:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000280), 0x4) 13:32:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0xc) 13:32:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x58}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:32:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:32:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket(0x2, 0x1, 0x0) dup2(r0, r1) sendmsg$inet_sctp(r1, &(0x7f0000001500)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000040)="ca", 0x1}], 0x1}, 0x0) 13:32:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 13:32:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000640)="9a", 0x1, 0x181, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 13:32:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@sndinfo={0x1c}], 0x1c}, 0x0) 13:32:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:32:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000500)={0x1c, 0x1c}, 0x1c) 13:32:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000080), &(0x7f0000000180)=0x4) 13:32:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r0) listen(r2, 0x0) 13:32:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000001200)={0x63}, 0xb) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003a40)=""/233, 0xe9}, 0x0) 13:32:47 executing program 1: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 13:32:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000000140)=0xc) 13:32:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000000c0)={0x2, [0x0, 0x0]}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0)={0x2, [0x0, 0x0]}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000200), &(0x7f0000000240)=0x8) 13:32:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 13:32:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000002040)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 13:32:48 executing program 0: syz_emit_ethernet(0xa7, &(0x7f00000000c0)={@random="99f0b6c68b34", @empty, @val, {@ipv6}}, 0x0) 13:32:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x0, 0x1, "17"}, 0x9) 13:32:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000240)={r5}, &(0x7f0000000300)=0x8) 13:32:48 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@un=@file={0xa}, 0xa) 13:32:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000740), &(0x7f00000004c0)=0x98) 13:32:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), 0x98) 13:32:49 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000b80)={&(0x7f0000000ac0)=@abs={0x8, 0x1}, 0x2, 0x0}, 0x0) 13:32:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000200)={@ipv4={'\x00', '\xff\xff', @loopback}}, 0x14) 13:32:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1f}, 0x14) 13:32:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x1c}], 0x1c}, 0x0) 13:32:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 13:32:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 13:32:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000040)=0x88) 13:32:50 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@random="49cb202726b9", @local, @val, {@ipv6}}, 0x0) 13:32:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 13:32:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) shmctl$IPC_SET(0x0, 0x1, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 13:32:50 executing program 2: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8400) 13:32:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000480)="1d6cfc13cbfbbfa2479a9f42513a435e9244f0a8bf292431224029aae681dd8581a62115847b4f803abbf6ea5b690db125f0e9fae6d93a0fd3e71b188815bc4228a892f9b5ef534f5c5c42550e0112f7c0fce7ea29e2e8ceace58cba7fc7e5d58b92", 0x62, 0x104, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 13:32:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/4096, 0x1000}, 0x0) 13:32:51 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet6_int(r0, 0x29, 0x14, &(0x7f0000000440), 0x4) 13:32:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) 13:32:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000200)={0x10}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x10}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2cfccb8d29b2b286a43193c890", 0xd}, {&(0x7f0000001900)="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", 0x5a0}], 0x2}, 0x0) dup2(r0, r1) 13:32:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000480), &(0x7f00000004c0)=0x14) 13:32:51 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="c7d771b0237d", @val, {@ipv4}}, 0x0) 13:32:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000380)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), &(0x7f00000001c0)=0x90) 13:32:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}, 0x14) 13:32:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000180)={0x0, 0x9, 0x0, 0x3}, 0x8) 13:32:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) 13:32:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x18}, 0x98) 13:32:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000012c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000200), &(0x7f0000000080)=0x98) 13:32:52 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1c, 0x1c}, 0x1c) 13:32:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 13:32:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f00000007c0)=ANY=[], &(0x7f00000002c0)=0x8) 13:32:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 13:32:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0xfffffd1c}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000040)=0x10) 13:32:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = dup(r0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2) 13:32:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000300), &(0x7f0000000340)=0xc) 13:32:53 executing program 4: unlinkat(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') munlockall() 13:32:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f00000008c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 13:32:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 13:32:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000}) 13:32:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r1, &(0x7f00000003c0)='e', 0x1, 0x0, &(0x7f0000000480)={0x1c, 0x1c, 0x1}, 0x1c) dup2(r0, r1) 13:32:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f00000001c0)={r3}, &(0x7f0000000200)=0x8) 13:32:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000480), &(0x7f0000000000)=0x98) 13:32:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 13:32:54 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000480)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="8601e693f9bd", @loopback, @empty, @multicast1}}}}, 0x0) 13:32:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280), &(0x7f0000000340)=0x9c) 13:32:55 executing program 2: mkdir(&(0x7f0000001a00)='./file0\x00', 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, 0x0}, 0x0) 13:32:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)=ANY=[], &(0x7f0000000040)=0xc) 13:32:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 13:32:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001680)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @sndrcv={0x2c}, @sndinfo={0x1c}, @authinfo={0x10}, @sndinfo={0x1c}, @init={0x14}], 0xa4}, 0x0) 13:32:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000140)={r3}, 0x8) 13:32:56 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000140)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 13:32:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000b80), 0x88) 13:32:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x88) 13:32:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:32:56 executing program 4: r0 = socket(0x1c, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 13:32:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000003840), &(0x7f0000003900)=0x8) 13:32:57 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000040), &(0x7f00000000c0)=0x18) 13:32:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendto$inet(r2, &(0x7f00000000c0)="9a", 0x1, 0x80, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 13:32:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x20) 13:32:57 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000540)=[{&(0x7f00000000c0)="3ba6f875be026249", 0x8}], 0x1}, 0x0) 13:32:57 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 13:32:58 executing program 1: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x8007, &(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\f'], 0x14) 13:32:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x98) 13:32:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 13:32:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000140)={r6}, &(0x7f0000000180)=0x18) 13:32:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 13:32:59 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@empty, @broadcast, @val, {@ipv6}}, 0x0) 13:32:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000600), &(0x7f00000006c0)=0x88) 13:32:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:32:59 executing program 3: r0 = socket(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x108) 13:32:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 13:33:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 13:33:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000880), &(0x7f00000008c0)=0xe) 13:33:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xff67, 0x2}, 0x10) accept4(r0, 0x0, 0x0, 0x0) 13:33:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000000), 0x8) 13:33:00 executing program 2: syz_emit_ethernet(0x66, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd6004002400303a00fe8000000000000000000000000000bbff02"], 0x0) 13:33:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000300)={r4}, 0x8) 13:33:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000)='3', 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:33:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0xb) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/54, 0x36}, 0x0) 13:33:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x20) [ 340.469305][ T5192] sctp: failed to load transform for md5: -2 13:33:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x10) 13:33:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x1}, 0x98) 13:33:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000100)={@rand_addr=' \x01\x00'}, 0x14) 13:33:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000001700)=ANY=[@ANYRES32], 0x56) [ 340.919949][ T1205] ieee802154 phy0 wpan0: encryption failed: -22 [ 340.929266][ T1205] ieee802154 phy1 wpan1: encryption failed: -22 13:33:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f00000021c0)={&(0x7f00000007c0)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000002140)=[@cred], 0x68}, 0x0) 13:33:02 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 13:33:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000080)="89", 0x1}], 0x1, &(0x7f0000000600)=[@sndrcv={0x2c}], 0x2c}, 0x0) 13:33:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000001380)={r4}, &(0x7f00000013c0)=0x18) 13:33:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x1) 13:33:03 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f00000001c0)) 13:33:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@sndrcv={0x2c}], 0x2c}, 0x0) 13:33:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x0, 0x5f, "1ba7547519e0c2ec3cec957128f119ac2aca01326107821e7e60bc842926e0683e12a9e73b194b38469531b97bebfeadca5647415d69d7"}, 0x8) 13:33:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000200)=0xb) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040)={r4}, &(0x7f0000000240)=0x14) 13:33:03 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000001240)={0x1c, 0x1c}, 0x1c) r2 = dup(r1) sendto$inet6(r2, 0x0, 0x0, 0x18c, 0x0, 0x0) 13:33:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x17, &(0x7f0000000080)={0x0, 0x1000000}, 0xc) 13:33:04 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000001400)='./file0/file0\x00', 0x0, 0x0) 13:33:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000040), &(0x7f0000000080)=0x8) 13:33:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x3}, 0xc) sendto$inet(r0, &(0x7f0000000840)="b7", 0x1, 0x0, &(0x7f0000000880)={0x10, 0x2}, 0x10) 13:33:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 13:33:04 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x13, &(0x7f0000000340)={r2, 0x0, 0x1, "91"}, 0x9) 13:33:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000005a00)={&(0x7f00000026c0)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000005800)=[@cred], 0x68}, 0xc) 13:33:05 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 13:33:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000580)=""/213, 0xd5}], 0x1) 13:33:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)=ANY=[], &(0x7f0000000380)=0x8) 13:33:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 13:33:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) bind(r1, &(0x7f0000000000)=@in={0x0, 0x2}, 0xa) 13:33:05 executing program 1: socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100)={0x8000}, 0x8) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20104, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, 0x0, 0x0) 13:33:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)=ANY=[@ANYBLOB="0150"], &(0x7f00000002c0)=0x8) 13:33:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) bind$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 13:33:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x5, &(0x7f0000000480)={@rand_addr, @local}, 0xc) 13:33:06 executing program 3: open$dir(&(0x7f0000000840)='./file1\x00', 0x40000400000002c2, 0x0) rename(&(0x7f0000000040)='./file1\x00', 0x0) 13:33:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0x13) 13:33:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000940)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 13:33:06 executing program 4: open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 13:33:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000200), 0x8) 13:33:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 13:33:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000000)='3', 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 13:33:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r2, &(0x7f0000001fc0)={&(0x7f0000000240)=@file={0xa}, 0xa, 0x0}, 0x0) 13:33:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000100), 0xb) 13:33:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:33:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000), &(0x7f0000000100)=0x8) 13:33:08 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000001e40)={0x1c, 0x1c}, 0x1c) 13:33:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000001240)={0x1c, 0x1c}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000000), 0x8) 13:33:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x3, 0x110}, 0x98) 13:33:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0xfffffffffffffd51, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:33:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 13:33:08 executing program 4: connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x105, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x4220}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:33:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x5, &(0x7f0000000d40)={@broadcast}, 0xc) 13:33:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) setuid(0xee01) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0xfffffffffffffffd) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000140)='./file1\x00', 0x192) rename(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0/file0\x00') rename(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='./file0/../file0\x00') 13:33:09 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) r2 = socket$inet(0x2, 0x5, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000040)=ANY=[], &(0x7f00000002c0)=0x8) r5 = socket$inet(0x2, 0x5, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) r7 = dup2(r6, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000140)={r8, 0x100}, 0x8) 13:33:09 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000002a40), 0x88) 13:33:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x88) 13:33:10 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000180)=0x8000, 0x4) 13:33:10 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 13:33:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 13:33:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f00000005c0)={0x1c, 0x1c}, 0x1c) 13:33:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000040), &(0x7f0000000000)=0x98) 13:33:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) listen(r1, 0x0) 13:33:11 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[{0x10}], 0x10}, 0x0) 13:33:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x2c}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000100)=0x10) 13:33:11 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000000c0), 0x1) 13:33:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000280)='T', 0x1, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 13:33:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x42) 13:33:12 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) 13:33:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x3, [0x3, 0x1, 0x1]}, 0xa) 13:33:12 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x8) 13:33:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="e2", 0x1}], 0x1, &(0x7f00000001c0)=[@prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}, @authinfo={0x10}, @dstaddrv4={0x10}, @authinfo={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @authinfo={0x10}, @authinfo={0x10}], 0xb0}, 0x0) 13:33:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_opts(r1, 0x0, 0x1, 0x0, &(0x7f0000000080)) 13:33:13 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x10) 13:33:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x8}, 0x10) 13:33:13 executing program 1: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') 13:33:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket(0x2, 0x1, 0x0) dup2(r0, r1) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x6}, 0x8) 13:33:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:33:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000001540)={0x0, 0x0, 0xffff, 0x2}, 0x10) 13:33:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x80}, 0x8) [ 353.222916][ T45] Bluetooth: hci0: command 0x0406 tx timeout [ 353.229681][ T45] Bluetooth: hci1: command 0x0406 tx timeout [ 353.237141][ T3521] Bluetooth: hci2: command 0x0406 tx timeout [ 353.237778][ T3532] Bluetooth: hci3: command 0x0406 tx timeout [ 353.243694][ T3521] Bluetooth: hci4: command 0x0406 tx timeout [ 353.250874][ T3519] Bluetooth: hci5: command 0x0406 tx timeout 13:33:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r3 = dup(r2) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x107, &(0x7f00000000c0), &(0x7f0000000100)=0x18) 13:33:14 executing program 3: open(0x0, 0xf07aa28780041c89, 0x0) 13:33:14 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="add1798b59ea", @val, {@ipv6}}, 0x0) 13:33:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000080), 0xc) 13:33:15 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 13:33:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x7}, 0x14) 13:33:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x8000, &(0x7f0000000a40), 0x4) 13:33:15 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001680)=[{0x10}], 0x10}, 0x0) 13:33:15 executing program 2: open(&(0x7f0000000080)='./file1\x00', 0x100305, 0x0) r0 = open(&(0x7f0000000440)='./file1\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, r1, 0x0, 0x0) 13:33:16 executing program 3: clock_nanosleep(0xb, 0x1, &(0x7f0000000140), 0x0) 13:33:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f00000001c0)="d3", 0x1, 0x0, &(0x7f0000001240)={0x1c, 0x1c}, 0x1c) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000100), 0x8) 13:33:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000)=0x8, 0x4) 13:33:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x8002, &(0x7f0000000280), 0x98) 13:33:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000012c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000001600)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001580)=[{&(0x7f00000014c0)='@', 0x1}], 0x1, &(0x7f00000015c0)=[@init={0x14}], 0x14}, 0x0) 13:33:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0xfffffd1c, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={r3, 0x0, 0x0, 0x0, 0x1fc}, 0x14) 13:33:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="aa", 0x1, 0x20181, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 13:33:16 executing program 1: linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0xc00) 13:33:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) dup2(r1, r0) 13:33:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "209e"}, &(0x7f0000000100)=0xa) 13:33:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x10}], 0x10}, 0x0) 13:33:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000040)={r4}, 0x8) 13:33:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x10}, 0x0) 13:33:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x7}, 0x98) 13:33:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 13:33:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 13:33:19 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) sendmsg$unix(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB='h'], 0x160}, 0x0) 13:33:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) r4 = fcntl$dupfd(r0, 0x0, r3) bind$unix(r4, &(0x7f0000000140)=@file={0xa}, 0xa) 13:33:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000080)=0xc) 13:33:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 13:33:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=""/203, 0xcb}, 0x40001) 13:33:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 13:33:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), &(0x7f00000001c0)=0x90) 13:33:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001a80)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000001900)="e2", 0x1}], 0x1, &(0x7f0000001a00)=[@sndinfo={0x1c}], 0x1c}, 0x0) 13:33:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@init={0x14}, @authinfo={0x10}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @authinfo={0x10}], 0xa8}, 0x0) 13:33:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000000c0)={0x0, 0x2, "5b9a"}, &(0x7f0000001100)=0xa) 13:33:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x18, &(0x7f0000000040), &(0x7f0000000100)=0x4) 13:33:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:33:21 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x320, 0x0) open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000001140)='./file0\x00') 13:33:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0xfffffffffffffd81, 0x2}, 0x10) 13:33:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000001840), 0x8) 13:33:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x8) 13:33:21 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) recvfrom$inet(r2, 0x0, 0x0, 0xc1, 0x0, 0x0) 13:33:21 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000300)="b2220e56c6779b8c8336e66298ec5ebe", 0x10) 13:33:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280), 0x4) 13:33:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 13:33:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={r4}, 0x8) [ 361.260004][ T5583] sctp: [Deprecated]: syz-executor.5 (pid 5583) Use of int in maxseg socket option. [ 361.260004][ T5583] Use struct sctp_assoc_value instead 13:33:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 13:33:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f0000000180)={0x0, 0x7, 0x51b, 0xfe00}, 0x8) 13:33:22 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f0000000080)) 13:33:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000080)={r4}, 0x8) 13:33:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 13:33:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 13:33:23 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000040)="8823da06f2ca94c4396008b1fe7fb3d346298a7987fb18995724812ed07b0ddc89dc2d6ecfdbf1ef60957b2ebf7f14a3f386e2d6abb6d4a108e2e7d3c979eaff341914b826d71e9137a7d77ff590a4ec78cc58d3872c17730c8b80325058467b938908df0437ab66d13817343e17d3c87aeca575be3d41c69d20372d58a47ee14d1a25e3f8fa7ae00847fa3dfb1ccada884d595b58f5e5853078be9926a51afc3c407f78c4750556cfa577077229e6a18b1da06d370123c01dc5c114956bcc5ba8409910d161b44221feca23377e66c0", 0xd0}, {&(0x7f0000000180)="759703748ff07a3764d798d1a90a0d65c4072b30846167242c64126e6791d42d2dbc05fa8c71ee1a4631629c68a51e92c14fb8aa3c6e08b00edff3ac03ea228524db066f1898f45de90a71445d6276450c5d2eefae9f8ad462d51943111b9915eb0af0e238c80cc8b33e9314355faf2428e63f705bfb9a5c5418f5fe56ebd4fa7aec0649efab0d9c25b584c0e4f106bc1391c9ac0ea6e8919255b3c79d55844641ac5da39a76d0a50279903ec944f1fdc9078c20", 0xb4}, {&(0x7f0000000340)="17db91a669db2a71bf52476aae960b00fa560a44847103de97bb8e67fe5e2832b9ebc50825abc46698fe672d561f0f6c2719bd274b15f2f2b67bfc8b09bf7893c08b1a0cbd1dd5f8022f1f09ee9ed98a32aa225c9419e7a15e64efa39cb58e0acaa1e49f503d5ba22f5ff579b19f228692a930af3afdafdcbfd7a7382063432801d9aa2ec50a2ccea65a49fb0ef5d3b07a86318394c373a5aa2ef5ee51b2612bfe146ae1458f36215eb71f3f93e174937b601330068490945c4c7f2502ae00f40588423602559af34f3b707e15f25acc3226251dc5867ac6daed", 0xda}, {&(0x7f0000000440)="8250b3be9aa46857060e7c80430faa6304332716610d6390507982f2151c9d4c042ff1fe64828d33325027c8a880dc2d28dc9cade1547ba69ef43e2ae62a65fbe53ee37fefe7af30fd3e5cb21fe8a5da0ae9a9640a440c84b935cd459c361393285826a1663191f0c502976874b83e51a6dfafc0192f98ed0b37fbdbfb2a99e9f7e6d3c82dc7ec361c6640fdb759d429cc2d4da3f047fe9b8c7ddb1bf4d5facf80449a8d04d31650c61a504af7d9cbf93d28043c9645778a6d4bc6df77bcfe3e30f49dd4b2049743ff4a", 0xca}, {&(0x7f0000000240)="32697e412c998fd5ac3b8a509d9ce665e350c4f44898bfdf7381989858bec1185279b2749d1b3a37eade9ea8732cb49ff41abb83fa0bdb111ad121afa800ebb6f3b3", 0x42}, {&(0x7f0000000540)="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", 0xc4b}], 0x6}, 0x0) 13:33:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000)={r3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000380)={r4, 0x2, "9677"}, &(0x7f0000000100)=0xa) 13:33:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0xfffffffffffffd51, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 13:33:24 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000440), &(0x7f0000000480)=0x8) 13:33:24 executing program 5: chdir(&(0x7f0000000140)='.\x00') 13:33:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendto(r1, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) 13:33:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/254, 0xfe}, 0x40003) 13:33:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000740), 0x4) 13:33:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000d40)={&(0x7f0000000780)=@in={0x10, 0x2}, 0x10, &(0x7f0000000c00)=[{&(0x7f00000007c0)="14", 0x1}], 0x1, &(0x7f0000000c80)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @authinfo={0x10}, @prinfo={0x14}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0xa4}, 0x0) 13:33:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000a40)={0x0, 0x7d2}, 0x8) 13:33:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000300), &(0x7f0000000040)=0x4) 13:33:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180), &(0x7f0000000080)=0x90) 13:33:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 13:33:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="89000000ffff"], 0x9}, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x32c, 0x0, 0x0, &(0x7f0000000000), 0x90}, 0x0) 13:33:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000040)='@', 0x1}], 0x1, 0x0, 0x100}, 0x0) 13:33:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000003c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f00000001c0)=0x8) 13:33:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, 0x0, 0x0) 13:33:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000080)=0x7ff, 0x4) 13:33:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 13:33:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 13:33:27 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000100), 0x98) 13:33:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x80) 13:33:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), 0x90) 13:33:27 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 13:33:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) accept4$inet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x0) shutdown(r0, 0x0) 13:33:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="e0", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 13:33:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) dup2(r0, r1) 13:33:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000180), 0x8) 13:33:28 executing program 4: open(&(0x7f0000000840)='./file0\x00', 0x402a0, 0x0) 13:33:28 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x5d, 0x0, &(0x7f0000001480)={0x1c, 0x1c, 0x1}, 0x1c) 13:33:28 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 13:33:28 executing program 2: sigaltstack(&(0x7f0000ff8000), 0x0) munmap(&(0x7f0000ff6000/0x4000)=nil, 0x4000) 13:33:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000040)=0x98) 13:33:29 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000440)={0x1c, 0x1c, 0x2}, 0x1c) 13:33:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {&(0x7f0000000ac0)="dc", 0x1}], 0x2}, 0x0) 13:33:29 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x20105, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 13:33:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000480)='~', 0x1, 0x0, &(0x7f00000004c0)={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) 13:33:29 executing program 1: r0 = socket$inet6(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[{0x10}], 0x10}, 0x0) 13:33:30 executing program 3: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100)={0x8000}, 0x8) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 13:33:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) getsockname$inet6(r1, 0x0, &(0x7f0000000040)) 13:33:30 executing program 5: shmget(0x2, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 13:33:30 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) socket$inet6_sctp(0x1c, 0x0, 0x84) 13:33:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f0000001c80)={&(0x7f00000015c0)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001c00)=[@rights, @rights], 0x20}, 0x0) 13:33:31 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:33:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000540)=ANY=[], 0x63) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000400), 0x8) 13:33:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9f2}, 0x14) 13:33:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0), &(0x7f0000000140)=0x98) 13:33:31 executing program 5: open$dir(&(0x7f00000014c0)='./file1\x00', 0xb8c6b9b2a0985210, 0x0) rename(&(0x7f0000001ec0)='./file1\x00', &(0x7f0000001f00)='./file0\x00') 13:33:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000240)={r4}, 0x8) 13:33:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x3ff, 0x4) 13:33:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000480)={0x0, @in, 0x0, 0x5cbc, 0x291}, 0x98) connect$inet(r0, &(0x7f00000001c0)={0xfd2b, 0x2}, 0x10) 13:33:32 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)='\\', 0x1, 0x20089, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 13:33:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x21, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000140)=0x10) 13:33:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f00000000c0), 0x4) 13:33:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f00000000c0), &(0x7f0000000180)=0x18) 13:33:33 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000640)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000440)=[@rights], 0x10}, 0x0) 13:33:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000012c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x10) 13:33:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x3ff}, 0x8) 13:33:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000340), 0x8) 13:33:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 13:33:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000700), &(0x7f0000000200)=0x4) 13:33:34 executing program 4: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 13:33:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000240), 0x4) 13:33:34 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 13:33:34 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x40000400000002c2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r4 = dup(r0) fcntl$setstatus(r4, 0x4, 0x4) writev(r3, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) sendfile(r3, r2, 0x0, 0x0) 13:33:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000080), &(0x7f0000000200)=0x8) 13:33:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x7f}, 0x8) [ 374.087671][ T5807] sctp: [Deprecated]: syz-executor.2 (pid 5807) Use of int in maxseg socket option. [ 374.087671][ T5807] Use struct sctp_assoc_value instead 13:33:35 executing program 4: open$dir(0x0, 0xd5949c402205f51a, 0x0) 13:33:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000080), &(0x7f00000000c0)=0x1d5b97b05b9f152c) 13:33:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x128}, 0x98) 13:33:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000100)=0x98) 13:33:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 13:33:35 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000240), 0x90) 13:33:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x2}, 0x1c) 13:33:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) 13:33:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000140), 0x10) 13:33:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 13:33:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000)=0x401, 0x4) 13:33:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140), &(0x7f0000001700)=0x4) 13:33:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x18}, 0x98) 13:33:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001b40)={&(0x7f0000000480)=@in={0x10, 0x2}, 0x10, &(0x7f00000019c0)=[{&(0x7f00000004c0)='^', 0x1}], 0x1, &(0x7f0000001a80)=[@sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @prinfo={0x14}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @authinfo={0x10}, @authinfo={0x10}, @init={0x14}], 0xa4}, 0x0) 13:33:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/127, 0x7f}, 0xc0) 13:33:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000080), 0x98) 13:33:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x1}, 0x98) 13:33:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)='f', 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 13:33:38 executing program 3: r0 = socket(0x1c, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 13:33:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) 13:33:38 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0xbd4, 0x0, 0x8, 0x0, 0xf76f}, 0x98) 13:33:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000040)=0x18) 13:33:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:33:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000080)={@empty, @remote={0xac, 0x14, 0x0}}, 0x8) 13:33:39 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x5}, 0x14) 13:33:40 executing program 5: setitimer(0x0, &(0x7f0000000040)={{}, {0x2}}, 0x0) r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xc, &(0x7f0000000040)=0x100000ff, 0x9d8a) 13:33:40 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0xffffffffffffff20, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 13:33:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000040), &(0x7f0000000080)=0x18) 13:33:40 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001400)={&(0x7f0000001240)=@abs={0x8}, 0x8, 0x0}, 0x0) 13:33:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000100), 0x4) 13:33:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x200, 0x14ceb809571b7c31}, 0x98) [ 380.403589][ T5915] sctp: [Deprecated]: syz-executor.1 (pid 5915) Use of int in max_burst socket option deprecated. [ 380.403589][ T5915] Use struct sctp_assoc_value instead 13:33:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:33:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x181, 0x0, 0x0) 13:33:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), &(0x7f0000000040)=0x90) 13:33:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000400), &(0x7f0000000440)=0xb) 13:33:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000080)='w', 0x1}], 0x1, &(0x7f0000000540)=ANY=[], 0x1c}, 0x0) 13:33:42 executing program 4: r0 = socket(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:33:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000001440)={r2}, &(0x7f0000000340)=0x8) 13:33:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 13:33:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40080) 13:33:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000580), 0x88) 13:33:42 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="4b60d29a364b", @val, {@ipv6}}, 0x0) 13:33:42 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001800)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000280)='\a', 0x1}], 0x1, &(0x7f00000015c0)=[{0xc}], 0xc}, 0x0) 13:33:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000300)={r2}, &(0x7f0000000040)=0x8) 13:33:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000040), &(0x7f0000000000)=0x1) 13:33:44 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x40041) 13:33:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x10}, 0x0) 13:33:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f0000000180)={0x10, 0x2}, 0x10) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000140)={r6}, 0x14) 13:33:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 13:33:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@prinfo={0x14}, @authinfo={0x10}, @prinfo={0x14}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9}, @init={0x14}, @prinfo={0x14}, @sndrcv={0x2c}], 0xb0}, 0x0) 13:33:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0xffffffff, 0x9}, 0x10) 13:33:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5, 0x0, 0x8}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000001940), &(0x7f0000001980)=0xb) 13:33:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0xe, 0x0, &(0x7f0000000000)) 13:33:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) fcntl$setstatus(r0, 0x4, 0x10046) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 13:33:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000400)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@authinfo={0x10}], 0x10}, 0x0) 13:33:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x49, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000000)=0x10) 13:33:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000280)=0x88) 13:33:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x101, 0x0, 0x0) 13:33:46 executing program 1: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000680)={0x0, @in, 0x0, 0x0, 0x3d6}, 0x98) 13:33:46 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r0, 0x0, 0x0, 0x0) 13:33:47 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x2001, &(0x7f0000000380)={0x0, 0x0, 0x14, "145c5d85d339ee001304d4e7ff5477161a0fe717"}, 0x1c) 13:33:47 executing program 0: connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x290}, 0x98) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, 0x0, 0x0) 13:33:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0x10) 13:33:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000180), 0x8) 13:33:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x3c) 13:33:47 executing program 4: pipe2(0x0, 0x20004) 13:33:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000340)={r4}, &(0x7f0000000400)=0x8) 13:33:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000), &(0x7f0000000180)=0x8) 13:33:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000180)=0x98) 13:33:49 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000100), 0xc) 13:33:49 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) acct(&(0x7f0000000180)='./file0\x00') 13:33:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000200)=0x88) 13:33:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000025c0), 0x8) 13:33:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f0000000080)={r2, 0x0, 0x0, 0xa68, 0xfcb6}, 0x14) 13:33:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockname$unix(r2, 0x0, &(0x7f0000000000)) 13:33:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)="b1", 0x1, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 13:33:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 13:33:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002b00)={&(0x7f00000004c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000002a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000780)="e9", 0x1}], 0x4}, 0x0) 13:33:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) 13:33:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000001640)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x3) 13:33:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x5a, 0x1c, 0x3}, 0x1c) 13:33:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), 0x90) 13:33:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x2) 13:33:52 executing program 1: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000a40)='?', 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)='\"', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x3fe, 0x10}, 0x98) 13:33:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 13:33:52 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0xa143, 0x18) 13:33:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="01"], 0x8) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r1, &(0x7f0000000180)="05", 0x1, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 13:33:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000380)={0x1, [0x0]}, &(0x7f0000000200)=0x8) 13:33:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000001600)='\a', 0x1, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r2, r0) 13:33:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x3, 0x6, 0xe3d}, 0x10) 13:33:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="b93ea7b2e41391d537e6c6dd948bf00208c56fd55a185b4b540696213e2987732a6bb26923daa6ca227e5fd7209d6fcc27ad18a5baaa0530fd2fbbd5a25c970620c17a85fc0d1c82baf85bc33d1931e263a78d74245df648a137d7babde6382d3e42038a541d36e3d4e0a58f0291ab79f622d86e89ddb074adb56e341675fb91e6d3a9f43247cb7830a25dd9ad96a3de81e51c0f3fb39de562ccfdeae9928d19c226db53ad5e7e8641e3063a5d210c4c76e9b8c9107c9c382eb1a8e24bc22991af5a5ac1404757207dff863fcad1c8ea62b3bd1a4fff9c565f2d677416", 0xffffff96, 0x100, 0x0, 0x0) 13:33:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000040)="e3", 0x1, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 13:33:53 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 13:33:53 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000040)={0x5, {{0x1c, 0x1c}}}, 0x88) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 13:33:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000b00), &(0x7f0000000bc0)=0x9c) 13:33:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 13:33:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000040)="8e", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000140)=0x90) 13:33:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0), 0x10) 13:33:54 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000001380), 0x8) 13:33:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) close(r0) 13:33:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 13:33:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 13:33:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000100), 0xfdc6) 13:33:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000540)={0x0, 0xfffc}, 0x8) 13:33:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0xb) 13:33:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:33:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0xf7}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0xb) 13:33:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) recvfrom$unix(r1, 0x0, 0x0, 0x42, 0x0, 0x0) 13:33:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x1) 13:33:56 executing program 1: mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) 13:33:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x106, &(0x7f0000000000), &(0x7f0000000080)=0x10) 13:33:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000080), 0x8) 13:33:57 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000100)="be", 0x1, 0x109, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 13:33:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x4, 0x0, 0x0) 13:33:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001f40)={0x0, 0x0, 0x0}, 0x0) 13:33:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000bc0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 13:33:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 13:33:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x400, 0x2336975646d05271}, 0x98) 13:33:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)='.', 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x14}, @sndrcv={0x2c}], 0x40}, 0x0) 13:33:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:33:58 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) 13:33:58 executing program 5: r0 = socket(0x11, 0x10000000000003, 0x0) shutdown(r0, 0x2) 13:33:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 13:33:59 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000500), 0xb) 13:33:59 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @local, @val, {@ipv6}}, 0x0) 13:33:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x200, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x10}, 0x10) 13:33:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x0, 0x6}, 0x8) 13:33:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0xc, &(0x7f0000000040)={@multicast1, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000140)={@multicast1, @multicast2, @broadcast}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000180)={@multicast1}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000400)={@multicast1, @rand_addr=0x612}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000080)={@multicast1, @rand_addr=0x9}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000000)={@multicast2=0xe0000001, @multicast2, @broadcast}, 0x2d9) 13:33:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x2, 0x0, 0x0) 13:33:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1}, 0x0) 13:33:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000180), 0x8) 13:34:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x3210}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:34:00 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x300, 0x0) r1 = getpgid(0x0) fcntl$lock(r0, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000001, r1}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r2, 0x9, &(0x7f0000000000)={0x0, 0x0, 0xb32, 0x1000300010005}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = getpgid(0x0) fcntl$lock(r3, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x4000000000000000, 0x100000001, r4}) 13:34:00 executing program 0: sigaltstack(&(0x7f0000ffd000), 0x0) sigaltstack(&(0x7f0000ffe000), 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 13:34:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000)={r4}, 0x8) 13:34:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 13:34:00 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x6, 0x1010, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 13:34:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001440)=[{&(0x7f00000000c0)='\'', 0x1}], 0x1, &(0x7f00000015c0)=ANY=[], 0xa8}, 0x0) 13:34:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000028c0), &(0x7f0000002440)=0x8) 13:34:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 13:34:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000600), &(0x7f0000000640)=0xe) 13:34:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffff0aa}, 0x14) 13:34:01 executing program 1: symlink(&(0x7f0000000500)='./file1\x00', &(0x7f0000000640)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000280)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 13:34:01 executing program 3: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 13:34:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x14, &(0x7f0000000040)={0x2, [0x3, 0x1]}, 0x8) 13:34:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r0, &(0x7f0000001300)=[{&(0x7f0000000000)=""/26, 0x1a}], 0x1) 13:34:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000100)=0xc) 13:34:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) dup2(r1, r0) 13:34:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x14) 13:34:02 executing program 3: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7) 13:34:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f00000000c0), 0xc) 13:34:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000000200)='l', 0x1, 0x0, &(0x7f0000000300)={0x1c, 0x1c, 0x2}, 0x1c) 13:34:02 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000002180)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 13:34:02 executing program 0: r0 = socket(0x2, 0x10000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x4) 13:34:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) [ 402.367491][ T1205] ieee802154 phy0 wpan0: encryption failed: -22 [ 402.374476][ T1205] ieee802154 phy1 wpan1: encryption failed: -22 13:34:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000005d40)='&', 0x1, 0x0, &(0x7f0000005dc0)={0x10, 0x2}, 0x10) 13:34:03 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 13:34:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 13:34:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0xb) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000280)={r3}, &(0x7f00000002c0)=0x8) 13:34:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f0000000000)=0x98) 13:34:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x24}, 0x0) 13:34:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x5, 0x8d, 0x0, 0x5}, 0x8) 13:34:04 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x400a2) 13:34:04 executing program 2: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:34:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000017c0), 0x14) 13:34:05 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000001300)=""/58) 13:34:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100)={0x800}, 0x8) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:34:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:34:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x33}, 0x10) 13:34:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x100, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 13:34:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x7}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0xb) 13:34:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000002d80)="d3", 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000000)={0xfff}, 0x10) 13:34:05 executing program 5: rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') 13:34:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)="12", 0x1}], 0x1, 0x0, 0x1d0}, 0x0) 13:34:06 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) r1 = socket(0x11, 0x3, 0x0) sendto$unix(r1, &(0x7f0000000300)="b100050460000000000008000501000000000000ce24fea7fef96eefc73fd3357ae26caa0416fa76d06336acf00b148ea2a2efb01e31c8df5f882b2b7be1aa5b23ed00f4c8b2ca3ebbc257699a1f132e27ecb5d602000d7d026ba8af63ff37282921e4fd89720fd3872babfbb770bcabda71601a8baff5a872c881ff7cc53c894303b22f310b404f36a00f9000fcfff80004000000000000000100"/177, 0xb1, 0x0, 0x0, 0x0) 13:34:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:34:06 executing program 5: linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x1000) 13:34:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 13:34:06 executing program 2: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x3d6}, 0x98) 13:34:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 13:34:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), &(0x7f00000000c0)=0x90) 13:34:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000640), &(0x7f0000000340)=0x90) 13:34:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)='2', 0x1}], 0x1, &(0x7f00000000c0)=[{0xc0, 0x0, 0x0, "9d33b7c84ef8a189968c7e3f12a793e50d6b610a28906fb827495ff0e5467b815d59c7269a52a8f1615e7f2275a2f1a9b785b799f1f845b3f1017ae29d34e5d1d3a7b4fd8533c14ad8e9e355b9b652a87a02b583997d08032843015297d32209cacf6a9722dea22dc860aabcb9d25b73ed16c1b4a7556786d2c7796c717eb4edc531f6ba17febac299f9822b8b1b8a46036fe6e793aa2efb7efe12e506cb4ff917f440d3f25e72afad"}, {0x28, 0x0, 0x0, "ed21fb55f8207db0f1e99c11c6b58e27dc"}], 0xe8}, 0x0) 13:34:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 13:34:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000180)={0x0, 0x2, "ec83"}, &(0x7f00000000c0)=0xa) 13:34:07 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000340)={0x0, {{0x1c, 0x1c, 0x2}}}, 0x88) 13:34:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000000), 0x8) 13:34:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x4d00}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, &(0x7f0000003b40)=[{&(0x7f0000001840)='8', 0x1}], 0x1}, 0x0) 13:34:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x10}, {0x10}], 0x20}, 0x0) 13:34:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f00000001c0)=0x8) 13:34:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 13:34:08 executing program 2: ppoll(0x0, 0x0, &(0x7f00000003c0)={0x1ff}, &(0x7f0000000400), 0x10) 13:34:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x49, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000002c0), &(0x7f00000003c0)=0x98) 13:34:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000380), &(0x7f0000000440)=0x90) 13:34:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000240)) 13:34:09 executing program 1: symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000000)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r1, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x10, r2, 0x0) write(r2, &(0x7f00000014c0)="93", 0x1) 13:34:09 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) listen(r2, 0x8) 13:34:10 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000040), &(0x7f0000000140)=0x98) 13:34:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 13:34:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 13:34:10 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x20d}, 0x98) 13:34:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @init={0x14}], 0x30}, 0x0) [ 409.870134][ T6381] sctp: failed to load transform for md5: -2 13:34:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000000), 0x10) 13:34:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000001c0), 0x8) 13:34:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040)={r3}, 0x8) 13:34:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x20, 0x6, 0x80, 0x4, 0x63, 0x3, 0x5, 0x9, 0x36, 0x81, 0x3}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000240)=0xb) 13:34:11 executing program 0: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') linkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 13:34:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x101) 13:34:12 executing program 3: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000001c0)='%', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) 13:34:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 13:34:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0), &(0x7f0000000240)=0x10) 13:34:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000012c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) shutdown(r1, 0x0) 13:34:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x10, 0x2}, 0x10) 13:34:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f0000000040)={0x10, 0x2}, 0x10) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x13, &(0x7f0000000580)={r7}, 0x8) 13:34:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xfeea}, 0x68) 13:34:12 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x2b, 0x0, &(0x7f0000000080)) 13:34:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) 13:34:13 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xd8200, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 13:34:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x10) 13:34:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001300)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @authinfo={0x10}], 0x2c}, 0x0) 13:34:14 executing program 3: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="68000000ffff000003"], 0xe8}, 0x0) 13:34:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:34:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xf8}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x88) 13:34:14 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/221) 13:34:14 executing program 2: setitimer(0x2, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_clone(0x10064000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_clone3(&(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[r1], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='attr/prev\x00') sendto$unix(r3, &(0x7f0000000200)="b6f34831b16d82a95a04f75ba7f0be120cd8646103e7b4fec0a94e6654f835ab82101d31996d0a80e6a5d8a928321324e08ff8fe5f0149f2b7adb7165e9729970e87ede09534435a92f15b2f12f47dc7fa0154b0fe2f4c4f9304d918832a4d0c2a9c7fa8c8f838e9884090fd57770b9131e51cc62c9b77b90790fa59cc6ab620cd760393034f0273a62c0ce9e946f0f4e34d75c61cfa207871f69ca0ad2151e719602f1ab4f124313fa90c064465fd5e97b59c303b31efc7562a215133274227e7bdb66a7fbac5367a7ecbe9bac226bf66782fb87b0d66e82f0957ef572e1f0d35", 0xe1, 0x4000, &(0x7f0000000300)=@file={0x3, './file0\x00'}, 0x6e) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) sched_rr_get_interval(r4, &(0x7f00000000c0)) setitimer(0x0, &(0x7f0000000380)={{}, {0x77359400}}, &(0x7f00000003c0)) 13:34:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x20}, 0x0) 13:34:14 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8a88, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:34:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f00000000c0), 0x8) 13:34:15 executing program 0: select(0x40, &(0x7f0000000000)={0x101}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000140)={0x80000001}, 0x0, 0x0, 0x0) 13:34:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 13:34:15 executing program 4: socket(0x11, 0x3, 0x76) 13:34:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x44, 0x0, 0x0) 13:34:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 13:34:15 executing program 2: setitimer(0x2, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = syz_clone(0x10064000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_clone3(&(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[r1], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) (async) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='attr/prev\x00') sendto$unix(r3, &(0x7f0000000200)="b6f34831b16d82a95a04f75ba7f0be120cd8646103e7b4fec0a94e6654f835ab82101d31996d0a80e6a5d8a928321324e08ff8fe5f0149f2b7adb7165e9729970e87ede09534435a92f15b2f12f47dc7fa0154b0fe2f4c4f9304d918832a4d0c2a9c7fa8c8f838e9884090fd57770b9131e51cc62c9b77b90790fa59cc6ab620cd760393034f0273a62c0ce9e946f0f4e34d75c61cfa207871f69ca0ad2151e719602f1ab4f124313fa90c064465fd5e97b59c303b31efc7562a215133274227e7bdb66a7fbac5367a7ecbe9bac226bf66782fb87b0d66e82f0957ef572e1f0d35", 0xe1, 0x4000, &(0x7f0000000300)=@file={0x3, './file0\x00'}, 0x6e) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) sched_rr_get_interval(r4, &(0x7f00000000c0)) (async) setitimer(0x0, &(0x7f0000000380)={{}, {0x77359400}}, &(0x7f00000003c0)) 13:34:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000540)={0x0, @in, 0x0, 0x0, 0x282}, 0x98) 13:34:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000001240)={0x1c, 0x1c}, 0x1c) r2 = dup(r1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x1d, &(0x7f0000000000)={0x0, 0x81}, 0x8) 13:34:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 13:34:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 13:34:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 13:34:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x81) 13:34:16 executing program 2: setitimer(0x2, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) (async) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 64) r1 = syz_clone(0x10064000, 0x0, 0x0, 0x0, 0x0, 0x0) (rerun: 64) r2 = syz_clone3(&(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[r1], 0x1}, 0x58) (async, rerun: 64) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) (rerun: 64) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='attr/prev\x00') sendto$unix(r3, &(0x7f0000000200)="b6f34831b16d82a95a04f75ba7f0be120cd8646103e7b4fec0a94e6654f835ab82101d31996d0a80e6a5d8a928321324e08ff8fe5f0149f2b7adb7165e9729970e87ede09534435a92f15b2f12f47dc7fa0154b0fe2f4c4f9304d918832a4d0c2a9c7fa8c8f838e9884090fd57770b9131e51cc62c9b77b90790fa59cc6ab620cd760393034f0273a62c0ce9e946f0f4e34d75c61cfa207871f69ca0ad2151e719602f1ab4f124313fa90c064465fd5e97b59c303b31efc7562a215133274227e7bdb66a7fbac5367a7ecbe9bac226bf66782fb87b0d66e82f0957ef572e1f0d35", 0xe1, 0x4000, &(0x7f0000000300)=@file={0x3, './file0\x00'}, 0x6e) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) sched_rr_get_interval(r4, &(0x7f00000000c0)) (async) setitimer(0x0, &(0x7f0000000380)={{}, {0x77359400}}, &(0x7f00000003c0)) 13:34:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) r2 = dup2(r1, r1) setsockopt$sock_linger(r2, 0xffff, 0x80, &(0x7f0000000000), 0x8) 13:34:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x20000, 0xfffffffffffffffe, 0x15) 13:34:17 executing program 5: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20104, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) socket$inet6_sctp(0x1c, 0x0, 0x84) 13:34:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) 13:34:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 13:34:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000000)={0xff}, 0x1) sendmsg(r0, &(0x7f0000003740)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 13:34:18 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) dup2(r2, r0) 13:34:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 13:34:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x58}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x0, 0x1, "98"}, 0x9) 13:34:18 executing program 2: connect(0xffffffffffffffff, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x15, &(0x7f0000000140)={r3}, 0x8) 13:34:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000003f40), &(0x7f0000003f80)=0x8) 13:34:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20104, 0x0, 0xffffff6c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x200}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@prinfo={0x14}], 0x14}, 0x0) 13:34:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), 0x88) 13:34:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x27, 0x0, 0x0) 13:34:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000180), &(0x7f0000000240)=0x93) 13:34:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x8000, &(0x7f00000004c0), 0x4) 13:34:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000000)={0x0, 0x2d}, &(0x7f0000000080)=0x5) 13:34:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f00000001c0), 0x4) 13:34:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000001c0), &(0x7f0000000240)=0xc) 13:34:20 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000240)=0x98) 13:34:20 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 13:34:20 executing program 2: syz_emit_ethernet(0x89, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 13:34:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 13:34:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000100)={0x0, 0xfff7}, 0x8) 13:34:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0xc) 13:34:21 executing program 3: r0 = socket(0x1c, 0x3, 0x0) sendmsg(r0, &(0x7f0000000940)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000280)="4fbfcd5ce64d47edeb5284b79ee4e20aa8ca3ade9656ebdef291cf5216097178d21e5483c5b6094074e6abe0f3374c96a4f6d479bb6d2827ddbefbca2ad4d1545eea3e5a3db78d7cbaf23e50a2a9578175022deaf8", 0x55}], 0x1, &(0x7f0000000500)=[{0x10}, {0x10}], 0x20}, 0x1) 13:34:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) close(r1) 13:34:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 13:34:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), 0x8) 13:34:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000001640)={0x1c, 0x1c, 0x2}, 0x1c) 13:34:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 13:34:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401}, 0x14) 13:34:22 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)='T', 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) 13:34:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x190}, 0x98) 13:34:22 executing program 4: r0 = socket(0x1c, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000001100)=@in6={0x0, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 13:34:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, 0x0, 0x0) 13:34:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt(r0, 0xffff, 0x10000, 0x0, 0x0) 13:34:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 13:34:22 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt(r0, 0xffff, 0x8, 0x0, &(0x7f00000000c0)) 13:34:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000002400), &(0x7f0000002440)=0x8) 13:34:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f00000000c0)={r3}, 0x8) 13:34:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000002640)={&(0x7f00000004c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000002580)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv4={0x10, 0x84, 0x9}], 0x2c}, 0x0) 13:34:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000240)='d', 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 13:34:24 executing program 2: socket$inet6_sctp(0x1c, 0x1, 0x84) open(0x0, 0x0, 0x0) 13:34:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000080), 0x8) 13:34:24 executing program 0: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000), 0x4) 13:34:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000011c0), &(0x7f0000001280)=0x98) 13:34:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000380)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0x100, &(0x7f00000000c0)={r3}, &(0x7f0000000180)=0xb0) 13:34:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 13:34:25 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000240), &(0x7f0000000280)=0x8) 13:34:25 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f00000000c0), &(0x7f00000001c0)=0x90) 13:34:25 executing program 3: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000713000/0x2000)=nil, 0x2000) 13:34:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x0, 0x1c, 0x3}, 0x1c) 13:34:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x80, 0x0, 0x5}, 0x98) 13:34:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x400c2) 13:34:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x10000000}, 0x98) 13:34:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000140)="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", 0xfd4, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:34:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f00000000c0)='m', 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 13:34:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), 0x88) 13:34:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@empty}, 0x14) 13:34:26 executing program 2: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x49, &(0x7f0000000000)="8c75e219010deb3e2c28d020", 0xc) 13:34:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000012c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000001300), &(0x7f0000000140)=0x8) 13:34:27 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x7, 0x703b2008000000) 13:34:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x100}, 0x8) 13:34:27 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x13d8c3, 0x0) 13:34:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000), 0x8) 13:34:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000100), &(0x7f0000000140)=0x18) 13:34:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) 13:34:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000040), 0xc) 13:34:28 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000003700)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000035c0)=[{&(0x7f0000000140)="851e04fcfb565e74", 0x8}], 0x1}, 0x0) 13:34:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000980)={0x10, 0x2}, 0x10) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 13:34:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 13:34:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000005c0)={0x10, 0x2}, 0x10) 13:34:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x5, &(0x7f0000000140)={0x10, 0x2}, 0x10) 13:34:29 executing program 3: open$dir(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 13:34:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f00000003c0), 0x8) 13:34:29 executing program 1: syz_emit_ethernet(0xa6, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 13:34:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv4={0x10, 0x84, 0x9}, @authinfo={0x10}, @sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @sndinfo={0x1c}], 0xbc}, 0x0) 13:34:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000040)={@multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000000c0)={@multicast1, @local={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000380)={@multicast2}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f00000001c0)={0x6, {{0x10, 0x2}}}, 0x90) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000000)={@multicast2, @remote={0xac, 0x14, 0x0}}, 0xc) 13:34:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x402, &(0x7f0000000000), 0x4) 13:34:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 13:34:30 executing program 1: r0 = socket(0x1c, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 13:34:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000900)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)={r2}, 0x8) 13:34:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x98) 13:34:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x88) 13:34:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000000680)="d3", 0x1, 0x109, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 13:34:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x9}, 0x98) 13:34:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x5, &(0x7f0000000180), 0x4) 13:34:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x10, 0x0, 0x7}, 0x98) 13:34:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r1, 0x0, 0x0, 0xffff650e}, 0x14) 13:34:31 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000000)=ANY=[], 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 13:34:31 executing program 3: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 13:34:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 13:34:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=',', 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000300)="94", 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 13:34:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 13:34:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000240), &(0x7f0000000280)=0xc) 13:34:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001600)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[{0x10}], 0x10}, 0x0) 13:34:32 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000040), 0x8) 13:34:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000180), 0xc) 13:34:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000001240)={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0xc) 13:34:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000001240), &(0x7f0000001280)=0x8) 13:34:33 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x14, &(0x7f0000000040), 0x4) 13:34:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) 13:34:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f0000000140), &(0x7f0000000180)=0x18) 13:34:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f00000002c0)=0x81, 0x4) 13:34:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x90) 13:34:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) 13:34:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x8, 0x0, 0x0) 13:34:34 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000140), 0x4) 13:34:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="90093b9a"], 0xaf) 13:34:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f0000000300)="ab", 0x1, 0x0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 13:34:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f00000002c0), 0x8) 13:34:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000340), 0x8) 13:34:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000240)) 13:34:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000280)=0x8) 13:34:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f0000000300)={0xff, 0x0, 0x6}, 0x8) 13:34:35 executing program 5: chmod(&(0x7f0000000000)='./file0\x00', 0x0) utimes(0x0, &(0x7f0000002680)) pipe2(&(0x7f00000012c0), 0x0) 13:34:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000003980), 0x10) 13:34:36 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="140000000000000007"], 0x14}, 0x0) 13:34:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000002c40)={&(0x7f0000000040)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000001b00)=ANY=[], 0x228}, 0x0) 13:34:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x6}, 0x10) 13:34:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) 13:34:36 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 13:34:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000600)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 13:34:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000340), &(0x7f0000000380)=0x8) 13:34:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) dup2(r1, r0) 13:34:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) read(r0, &(0x7f0000000000)=""/227, 0xe3) 13:34:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000180)={r2}, &(0x7f0000000000)=0x8) 13:34:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000040)=@in6={0xfffffffffffffebc, 0x1c, 0x2}, 0x57, &(0x7f0000000140)=[{&(0x7f0000000000)="d7f055ad578d9e5254cc4017", 0xc}], 0x1, &(0x7f00000003c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 13:34:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0xf090, 0x0, 0x3}, 0x8) 13:34:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@init={0x14}, @sndinfo={0x1c}, @sndrcv={0x2c}, @sndinfo={0x1c}, @authinfo={0x10}, @init={0x14}, @init={0x14}], 0xb0}, 0x0) 13:34:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 13:34:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='M', 0x1, 0x104, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=""/66, 0x42}, 0x0) 13:34:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x8) 13:34:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x11}, 0x98) 13:34:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5}, 0x14) 13:34:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000280)="141a3e05d84d59e1abecc1b9d19630cd88cef07e433001cfea4c8c9f83331e794dd08a95ffec4b0d9b6a25c93ab67a24c657296a14c1d6cdb7828b94", 0x3c, 0x0, &(0x7f0000000380)={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 13:34:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$unix(r1, &(0x7f00000020c0)={&(0x7f0000000300)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="6800000000000000ffff000003000000", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="10000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xffffffffffffff9c, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="68e2"], 0x2f8}, 0x0) 13:34:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0xfd92) 13:34:39 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0xb60, 0x0) symlink(0x0, 0x0) 13:34:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x50, 0x0, 0x3, 0x3}, 0x8) 13:34:39 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0xffffffffffffff20, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140), &(0x7f0000001700)=0x4) 13:34:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x80000001}, 0x98) 13:34:39 executing program 0: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x600) 13:34:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340), &(0x7f0000000400)=0x98) 13:34:40 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 13:34:40 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @local, @val, {@ipv4}}, 0x0) 13:34:40 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00') mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) 13:34:40 executing program 0: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 13:34:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x3) 13:34:40 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvfrom(r0, &(0x7f0000000800)=""/123, 0x7b, 0x2, 0x0, 0x0) 13:34:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000002c0)={r3, 0x0, 0x1, 'T'}, 0x9) 13:34:41 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)=ANY=[], &(0x7f0000000380)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r5 = dup2(r4, r3) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) r7 = socket$inet6_sctp(0x1c, 0x5, 0x84) r8 = dup2(r7, r6) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x108, &(0x7f00000000c0)={r9, 0x0, 0xf}, &(0x7f0000000100)=0x18) 13:34:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={0x0, 0x10000}, 0x8) 13:34:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000140), 0x7) 13:34:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000700), &(0x7f0000000200)=0xfd36) 13:34:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x800}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, &(0x7f0000003b40)=[{&(0x7f0000001840)='8', 0x1}], 0x1}, 0x0) 13:34:41 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000740)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000cc0)=[{0x10}, {0x10}], 0x20}, 0x184) 13:34:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000), &(0x7f0000000100)=0x8) 13:34:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x1c) 13:34:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[{0x10}], 0x10}, 0x4) 13:34:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x5}, 0x98) 13:34:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) 13:34:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="10000000ffff000004"], 0x10}, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x25, 0x0}, 0xafce74c95c20335a) 13:34:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000003c0), &(0x7f0000000040)=0x8) 13:34:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 13:34:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0xa76b, 0x4c20}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:34:43 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet(0x2, 0x5, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000100)={r5}, 0x8) 13:34:44 executing program 1: linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 13:34:44 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007ffc) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2000c0c9, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x23) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 13:34:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x5be, 0x0, 0x1}, 0x98) 13:34:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 13:34:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 13:34:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000180), &(0x7f00000001c0)=0x18) [ 443.791494][ T24] audit: type=1804 audit(1668951284.836:4): pid=7040 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1429221545/syzkaller.tSht2V/184/bus" dev="sda1" ino=1165 res=1 errno=0 13:34:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 13:34:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, 0xffffffffffffffff, 0x0) 13:34:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000180), &(0x7f0000000280)=0x8) 13:34:45 executing program 2: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='htcp\x00', 0x5) 13:34:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:34:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000200), &(0x7f00000002c0)=0x98) 13:34:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 13:34:46 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x6c, 0x0, 0x0) 13:34:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) 13:34:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) 13:34:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002400)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)='/', 0x1}], 0x1, &(0x7f0000000980)=[@sndinfo={0x1c}], 0x1c}, 0x0) 13:34:46 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f00000003c0)="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", 0x5ad, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 13:34:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000180)=0x10) 13:34:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="af", 0x1, 0x0, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) 13:34:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x9, 0x0, 0x7f}, 0x10) 13:34:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x1, [0x0]}, 0x2) 13:34:47 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) sendmsg$unix(r0, &(0x7f0000002e40)={&(0x7f00000005c0)=ANY=[], 0xa, 0x0, 0x0, &(0x7f0000000880)=ANY=[], 0x118}, 0x0) 13:34:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:34:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r0, r1) 13:34:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 13:34:47 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 13:34:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x80) 13:34:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) 13:34:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000240), &(0x7f00000000c0)=0xb0) 13:34:49 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[{0x38, 0x0, 0x0, "5786db09d2eebfe8318f3deb9e888f23caae40dd4d35a0bb5535bbf79e70b20ddc"}, {0xb8, 0x0, 0x0, "e2a95ad33a1a5e2d76f02df15bb7defdf936a0ca8dc96fface670f29c2ff71d56a9cea783cb8d3b6a79362fb5a783287c673b087d6bfb979350e49c78afc471b10a031e4b4d636c615c8946b6330e11f50074321054152c63d1cdaa4f38125e2e929e29224dd50e396c97f615875b34ee4dd65397742fcecf60d7fe8347111bf351dc7a4e772cd5c4b1bc403a217aafa5a716f42de90edec6fd4f7ff9b36ce0980"}, {0x718, 0x0, 0x0, "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"}], 0x808}, 0x0) 13:34:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@authinfo={0x10}], 0x10}, 0x0) 13:34:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000380)={0x10, 0x2}, 0x10) listen(r0, 0x0) 13:34:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 13:34:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000500), 0x88) 13:34:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f00000015c0)={@loopback, @broadcast}, 0x8) 13:34:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000600)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@authinfo={0x10}], 0x10}, 0x0) 13:34:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000001500), 0x4) 13:34:50 executing program 2: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x400342, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 13:34:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in={0x56, 0x2}, 0x10) 13:34:50 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000003600)={&(0x7f0000001b40)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000030c0)=[{0xfffffffffffffdff}], 0x10}, 0x0) 13:34:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x3, 0x6}, 0x10) 13:34:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x41) 13:34:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f0000000280), &(0x7f00000000c0)=0xb0) 13:34:50 executing program 1: r0 = socket$inet6(0x1c, 0x5, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0xc}, 0x0) 13:34:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000003c0)={0x1c, 0x1c}, 0x1c) 13:34:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000180)=0xb) 13:34:52 executing program 4: syz_emit_ethernet(0x9f, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 13:34:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="2c000000840000000200000000100600007000000400000006000000030000000180000081ffffff", @ANYRES32=0x0, @ANYBLOB="1400000084"], 0xb8}, 0x0) 13:34:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:34:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)={0x0, 0x23}, 0x8) 13:34:52 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) link(&(0x7f0000000000)='./file0\x00', 0x0) 13:34:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='htcp\x00', 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='vegas\x00', 0x6) 13:34:52 executing program 5: r0 = socket(0x1c, 0x10000001, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) sendto$inet(r0, &(0x7f0000000000)="13174c26f31868186fc1d67b2421d9882cbc3174487808448bd029d731f2bbb7f948fd687ea0bf3a", 0x28, 0x20000, &(0x7f0000000080)={0x10, 0x2}, 0x10) 13:34:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7}, 0x14) 13:34:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000240), &(0x7f0000000000)=0x98) 13:34:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 13:34:53 executing program 0: unlink(&(0x7f0000003040)='./file1\x00') 13:34:53 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000100)={0x3}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0xc53a}) 13:34:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x2, &(0x7f0000000a00), &(0x7f0000000ac0)=0x98) 13:34:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000012c0)={0x0, @in, 0x0, 0x0, 0x250}, 0x98) 13:34:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@prinfo={0x14}], 0x14}, 0x0) 13:34:53 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="b484235a2bede0db30a0c4efdc66c105d20912f607475c83e1", 0x19, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 13:34:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0xb) 13:34:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "8840"}, &(0x7f0000000040)=0xa) 13:34:54 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000040), &(0x7f0000000080)=0x18) 13:34:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) 13:34:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 13:34:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 13:34:54 executing program 0: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x101, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) 13:34:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 13:34:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x80000001, 0x4) 13:34:55 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000200), 0x10) 13:34:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000000), 0x8) 13:34:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, 0x0, 0x0) 13:34:55 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @empty, @val, {@ipv6}}, 0x0) 13:34:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@init={0x14}, @prinfo={0x14}], 0x28}, 0x0) 13:34:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 13:34:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000300)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) 13:34:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000100)=0x4) 13:34:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000400)=ANY=[], 0x4) 13:34:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f0000000000), 0x8) 13:34:56 executing program 5: pwritev(0xffffffffffffffff, &(0x7f0000002440)=[{&(0x7f0000000180)="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", 0x101}], 0x1, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000040)=0x8) [ 455.927816][ T7271] sctp: [Deprecated]: syz-executor.3 (pid 7271) Use of int in max_burst socket option. [ 455.927816][ T7271] Use struct sctp_assoc_value instead 13:34:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f00000000c0)="c1", 0x1, 0x0, &(0x7f00000010c0)=@in6={0x1c, 0x1c}, 0x1c) 13:34:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x3) 13:34:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000cc0)={&(0x7f0000000340)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000c40)=[@authinfo={0x10}], 0x10}, 0x0) 13:34:57 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) 13:34:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20104, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 13:34:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) 13:34:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 13:34:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100), 0x84) 13:34:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000140), 0xc) 13:34:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:34:58 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @random="9782939115e5", @val, {@ipv4}}, 0x0) 13:34:58 executing program 3: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) dup2(r1, r0) getsockname(r0, 0x0, &(0x7f00000001c0)) 13:34:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@random="91bd87f396a3", @broadcast, @val, {@ipv6}}, 0x0) 13:34:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x9}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0xb) 13:34:59 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000bc0)={0x0, 0x1000}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x14}, 0x0) 13:34:59 executing program 1: syz_emit_ethernet(0x4c3, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6cd7be1e048d060100000000000000000000000000000000ff020000000000000000000000000001"], 0x0) 13:34:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) dup2(r0, r1) 13:34:59 executing program 5: sigaltstack(&(0x7f0000ffb000), &(0x7f0000000000)) 13:34:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) 13:34:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 13:34:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000002340)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:34:59 executing program 1: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f00000001c0)='I', 0x1, 0x20108, 0x0, 0x0) 13:34:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x2) 13:34:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 13:35:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 13:35:00 executing program 2: open(0x0, 0x3e1741daaf3b5a4f, 0x0) 13:35:00 executing program 5: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) poll(&(0x7f0000000000)=[{r0, 0x2000}, {r0, 0x2000}], 0x2, 0x0) 13:35:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001340)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x0) 13:35:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2}, 0x14) 13:35:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) dup2(r0, r1) 13:35:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) 13:35:01 executing program 3: open$dir(&(0x7f00000002c0)='./file2\x00', 0x200, 0x0) open(&(0x7f0000000700)='.\x00', 0x0, 0x0) select(0x40, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file2\x00', &(0x7f0000000080)='./file0\x00') 13:35:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) dup2(r0, r1) 13:35:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@init={0x14}], 0x14}, 0x0) 13:35:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "12ec"}, &(0x7f00000010c0)=0xa) 13:35:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000000c0)=[{0xc}, {0xc}], 0x18}, 0x0) 13:35:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x104, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:35:02 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 13:35:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x200, 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', 0x0) 13:35:02 executing program 5: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xd879000000000}) 13:35:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) 13:35:03 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x40000400000002c6, 0x0) rename(&(0x7f00000000c0)='./file0\x00', 0x0) 13:35:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:35:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000), &(0x7f0000000100)=0x8) 13:35:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000340)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @sndrcv={0x2c}], 0xac}, 0x0) 13:35:03 executing program 5: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) dup2(r0, r1) 13:35:03 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 13:35:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 13:35:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040)={0x0, 0x8000}, 0x8) 13:35:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) connect(r1, &(0x7f0000000080)=@un=@abs={0x8}, 0x8) 13:35:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f00000000c0), 0x4) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)="eca37de12d0303b72769c7a9e81e0f6e1f7c5486b31e2264ea0b96933807250e0bea463f2941eebb335a6ee7f1fc9869230c96630fee", 0x36}, {&(0x7f0000001bc0)="6160c72e350caab54e183d4ef0955c8d9468de961a9857287993d3e2feb0e8388f74b69be0b54cd1875e73b60b0b3e14e9412edb53f33095f28b998e1bb2b9bd56a8c95e5a453c8cc7a724864c6be25daee966d460837e1c603bdb", 0x5b}], 0x2) 13:35:04 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt(r0, 0xffff, 0x1, &(0x7f0000001740)="ed6a3d4d9e", 0x5) 13:35:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x88) 13:35:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000240), &(0x7f0000000280)=0x18) 13:35:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={r4, 0x0, 0x0, 0xa3f, 0x3}, 0x14) [ 463.795812][ T1205] ieee802154 phy0 wpan0: encryption failed: -22 [ 463.803078][ T1205] ieee802154 phy1 wpan1: encryption failed: -22 13:35:04 executing program 5: r0 = msgget(0x3, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f00000013c0)=""/4096) 13:35:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "0da4"}, &(0x7f00000000c0)=0xa) 13:35:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000017c0)={r3}, 0x14) 13:35:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000000)='n', 0x1, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 13:35:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 13:35:05 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x10f, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 13:35:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x80000000}, 0x14) 13:35:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100), 0x88) 13:35:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x9}, 0x10) 13:35:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@init={0x14}, @init={0x14}], 0x28}, 0x0) 13:35:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:35:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x81}, 0x10) 13:35:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f00000001c0)="d3", 0x1, 0x0, &(0x7f0000001240)={0x1c, 0x1c}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), 0x98) 13:35:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000100)=0x98) 13:35:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000180), 0x8) 13:35:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000100), 0x8) 13:35:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000140)={0x0, 0x2, "f3ec"}, &(0x7f0000000200)=0xa) 13:35:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x200}, 0x98) 13:35:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000000140)="1a", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 13:35:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000014c0)={r3, 0x0, 0x1, "c6"}, 0x9) 13:35:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x25, &(0x7f00000001c0), &(0x7f0000000300)=0x98) 13:35:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240), 0x10) 13:35:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f00000001c0)="d3", 0x1, 0x0, &(0x7f0000001240)={0x1c, 0x1c}, 0x1c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000180), 0xc) 13:35:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:35:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @sndrcv={0x2c}, @sndrcv={0x2c}, @prinfo={0x14}, @init={0x14}, @sndrcv={0x2c}], 0xc8}, 0x0) 13:35:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f00000003c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="14000000840000000100000003000800f8ff0300100000008400000008000000018000001400000084000000010000001a0b0180010101001c000000840000000a000000ff0200000000000000000000000000012c00000084000000020000000300000800100000bc070000a5070000000000008100000073880000", @ANYRES32, @ANYBLOB="1c000000040000000a000000f00200000000000000000000000000011400000084"], 0xd4}, 0x0) 13:35:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:35:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x7fffffff}, 0x98) 13:35:09 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) sendto$inet(r2, &(0x7f0000000280)="ab", 0x1, 0x300, &(0x7f0000000340)={0x10, 0x2}, 0x10) 13:35:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 13:35:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100)={0x8000}, 0x8) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:35:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000940)=@in6={0x0, 0x1c, 0x1}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000840)="402fb1ed1e8ce34bba7c1d4daff025a10826813bd1298f69693ac30eaf45f2bf429b7f55a8523ab97d04a608c86460f13f21877f6c8386d11072cfe786347e590ecd649a68d678c15313cf8e69d3fbdfc2424d8e957413e31f1bc7d8d81d24e0f3b1cca334681880166cbaec514bdcc934e4258fa0d75cea27ac6874402ba839f434b44c996955032eb7fec7bd55b5683d49d87a325b76bd46d323bad49f786f220a1c41bb328be051a8da602df8ce8b7604a2e54a396fe11bd60eef5ceb20660531cff637db5c1a685e6236f29a7d81f6c24ccb1ddafbb6e49ecf821fbf5c9d797f32902b2c78f6ff668d664665404f1a97f08f", 0xf4}, {&(0x7f0000000140)="dc84fb395a960eb795a84bf0d8626942bcca0bdfb597293cca80b6583900dd76b0c6c036cf44065fe4b86402ef1dc6ddc33e00944225c8ba354479fc5c000bf8a265795b80a61e300e1a78770664b7c0f42183804d5992b9723e153787cdf35802e515a27b4325ee0b2d50ffda6657aa3fa240fd5f748853340c1b02b956ba724c51d27801cb6dd9360ba06ea2f79ea5bb25565a2c9fff7ff8f4a5009e7b2c7ea91d2aa7a1c46778aa1f24099d82b9815f84790ce6c3f4726f330899935612983ba27ea1289176637e2e331c447c4aaf750eb38fb96bfe32f8f77ce6034f", 0xde}, {&(0x7f0000000240)="f26db8c0b96901c1a69b4fa3ab4c9110ee0950da801e32bcc57e7b2d6da8354984fb8676a970e459c2a0b15b59edaa8a7c2d89df2b90954731fec0752da13ccadf59fd6636a0869727f2009daf19cc58f00044d636cf09cef1267ccf187489c4a90856c24937309d52c704a9af01b28d0e8b3e596662a5229ffeab5182897b6c02f8f317235b87faa1f0035513b03f137e0363526b68c6f631af8cd104f6c1147a654faca4664795cf8c70aa0b9174ef51f7da41662b5e1858921fda267d6fb62ef53ee0611d588dc658406874f4eed1bcec", 0xd2}, {&(0x7f0000000340)="bf463aec6cb29e12969ca17a4b52e404e8d56620ffabcdfb6f92afa75d6bf3736d40986354c2bc1dd934d7227728d0e41437272dacc8806da560958af13575166fd2370a7f1681fe2209d8e311c3257af88e54c6e1c0375ff98986f15e5bb46f78fb5a5e6586fc94c9cec5618a1ce6ca4bf79a79", 0x74}, {&(0x7f00000003c0)="5089bca528428ff001b4217d5a74bd1d78abcfb1f6bf836496936c834d24b7a8fc916b892a366f9d2789874a344356e9f68dde378847e5d4681df84d6e8fd70dbbc5464678e1ad8a415f2608b0fa2903328a6005d3b5d2a759cb4d7e5b339ea997e2b900140fa875755f9c8c0fcce970b50333d969ac77815f96397990cf998392e6729139ae4397731a8f97a3fddf0d5ccdf6d3e75f68fc3662ca738bec4718f6bcd63fe177abc66d571ce28123b801886ebbe381205e36604da44b38d1f7ba5bc1955a2d7da4c7cf640c2bcd2d4b44adec4f7ebf3192f9dc8e1af163141d993b80818d51eff8871aec68c15d5f741749f8342c059386ed", 0xf8}, {&(0x7f00000004c0)="2a8e7aa90246433fdd78f14488e4fd43ef1660044455b75bae12e10349590275c718a917686a09bcbdba47990383c84f3202c851255031daef84b1ad190d0ce349ebe59eb0d7a0185b6512261065fd65294c2e0404aff78f269f7548e42bc7f64efab097d91cffe35006188b097762993fa5d703b71e20a662086bd2f1aca5fcee531376987268914264a706dee405b9d9783c211b0c0e5375892cc566f3fb143187a652f3be9be174d64ab1d465fc59fc2317bd4b0eb8d150a430244f2db4edec6ff1cdc393fc5d0ddb5c61c562bf65fdde58ac1d38ca78c34f6c5e05e427f2d2840d96c0389bbe0b6b784206b923c9075e15b32f2fd8", 0xf7}, {&(0x7f00000005c0)="a3d4fc6fef5289c1082d7086dca7dc897086fa5a6b6b5a7f5137c5db7b1b6255a0c1299c1b25719bdfe072e9b64ce6a0475719b92c4180472f2b168a74e19fcf7e6c14fb111d1613c2ffb11edab8cc4de0651c91096741ae71e2327aa56679e681f8f15b5c98de2a4026558e6b9cb8682f6549984c4451c2b8ce0f85ecb09ce3e6e6635d7f004989a9d0987808fa7b33f03132aafc6c2651a019894a7c6efbdc5327684f4adce15354cbb42aa9f20aa0b27bb42fc2c1542dc8b8e55f4da599afca41fcb858", 0xc5}], 0x7, &(0x7f0000000740)=[@sndrcv={0x2c}, @sndinfo={0x1c}, @init={0xcb}, @authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0x88}, 0x0) 13:35:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000000), &(0x7f00000005c0)=0x4) 13:35:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000001c0), &(0x7f0000000000)=0x8) 13:35:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x5, 0x2}, 0xf) 13:35:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0x4ad, 0x4) 13:35:10 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000140), &(0x7f0000000200)=0xb0) 13:35:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="d5", 0x1}], 0x1}, 0x0) 13:35:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000000c0), &(0x7f0000000480)=0x8) 13:35:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:35:11 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x1c, 0x1c}, 0x1c) 13:35:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@authinfo={0x10}], 0x10}, 0x0) 13:35:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xffffff90}, 0x10) 13:35:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 13:35:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000000)={0x59, {{0x10, 0x2}}}, 0x88) 13:35:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100)={0x8000}, 0x8) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:35:12 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x67, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 13:35:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)=0x8) 13:35:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000140)=0xb0) 13:35:12 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000480), &(0x7f00000004c0)=0x18) 13:35:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000040), &(0x7f0000000080)=0x8) 13:35:12 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x201, 0x0) 13:35:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), 0xc) 13:35:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000380)=0x8) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) r7 = dup2(r6, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f00000002c0)={r8}, 0x8) 13:35:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 13:35:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x1c, 0x1c, 0x1}, 0x1c) 13:35:13 executing program 4: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{}, {0x0, 0xffffffffffffffff}}, 0x200) 13:35:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 13:35:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000a80), &(0x7f0000000bc0)=0x10) 13:35:14 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) dup2(r1, r0) 13:35:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000c00), &(0x7f0000000c40)=0xb) 13:35:14 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@random="ad7632d4a731", @broadcast, @val, {@ipv4}}, 0x0) 13:35:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000040)=0x98) 13:35:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f0000000080)={0x10, 0x2}, 0x10) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) r6 = dup2(r4, r5) r7 = dup2(r6, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x105, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000040)={r8}, &(0x7f0000000100)=0x8) 13:35:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000240)=@in={0x10, 0x2}, 0x10) 13:35:15 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="a800000000000000000000007f000000cbe98e809af31ecdf5445a6256768ddc746266f5ea10b651ddb9266081b138be5ee645e6e5efef3c1d117691347f57cb1677c7cc0aebe3c92d01a731a4949f542c78557cf9eca3b0bd01aea4d7ce77d87256c46f8a2b65106eeec8cf391d3e4b15e3b56f1b0766979cfea5609f02e8d5ed31896f590594509e608a6c67334675a46702f300000000c80000000000000011000000ffffffff2a54"], 0x170}, 0x0) 13:35:15 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:35:16 executing program 5: syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) utimes(&(0x7f0000002640)='./file1\x00', &(0x7f0000002680)) 13:35:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000140), &(0x7f0000000200)=0x98) 13:35:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000001200)={0x63}, 0xb) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003a40)=""/234, 0xea}, 0x2) 13:35:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000340)={0x1c, 0x1c}, 0x1c) 13:35:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x30c}, 0x98) 13:35:17 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000), 0x8) 13:35:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000002340)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000200)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000180)={r4}, 0x8) 13:35:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000240)={0x0, 0x0, 0x2}, 0x8) 13:35:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000003680)={0x10, 0x2}, 0x10) 13:35:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 13:35:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000000100)="58a6b6d97b28478f137f866d", 0xc) 13:35:18 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @random="ff681c642484", @val, {@ipv6}}, 0x0) 13:35:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000180)={r3}, &(0x7f0000000200)=0x8) 13:35:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup(r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000080)={r4}, 0x8) 13:35:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000002c0), &(0x7f0000000300)=0xc) 13:35:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000000), 0x8) 13:35:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 13:35:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000080)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) r6 = dup2(r5, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000340)=0x8) r7 = socket$inet6_sctp(0x1c, 0x1, 0x84) r8 = dup2(r1, r7) r9 = dup2(r8, r0) r10 = socket$inet6_sctp(0x1c, 0x1, 0x84) r11 = socket$inet_sctp(0x2, 0x5, 0x84) r12 = socket$inet6_sctp(0x1c, 0x1, 0x84) r13 = dup2(r11, r12) r14 = dup2(r13, r10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x105, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r9, 0x84, 0x29, &(0x7f0000000000)={r15}, 0x8) 13:35:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000700)={0x10, 0x2}, 0x10) 13:35:20 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x78, 0x0, 0x0, "372cf0d39c464c447027c097c518f9591cf55596f398bd1886dcda383a284f16d637fc0d1ef48a7bab28e9cc5928c8dd6a3c15800be6a8fe68c98e755d46d215108aa0295e3d423f0320afe86ffe2f55c4e87891be88a5dd9d9f9145a5926625ab"}, {0x58, 0x0, 0x0, "ad85d4ad91e201a39ab3a208efd58ca8bca77e3cc5f359cc0d5f15a7b579b856c72fe2990e680df3f6d643872577a8af3fe0fc17fd18cfb2c93e2379b101cfdfa7"}, {0x738, 0x0, 0x0, "3a913605287c42fae9e7bf864daaebf8ad3a3f05f2c94bef8b49a1a279cde72bcf655ccac0dece0d061e1dd264aaa98efb7339f0879348c8c17e82a7d9969668ec7336c359dd1c19ab125d8dbfeba7a90708b1225308f6a51c786c1fb8644b370a4e9cc200698511e3262ee6bb65a8e9dba95ed120cfc7ddfb84d9d8d2bc71642e032beb5affe7bfa3509c8082d705b28cd2c7e87818d6b1b7b3f549e35b19a4c0c8f744033b7eb75784b40bdaf7b256b84c1d81f3e29fb5d317dda994270fcc30edeb3d5c72809704d3c228aa7f8417c92b02a908d5bd449ffa032f76a338c2ba72887eb889f448a43665ecc4e2a2ac74e522055ea80814fb0cff4429efe51d58e7a43df1db96df32b7a0ca162115918af8abc324dedf3576286f9fb54403cfa218e936781ef9fa4050ce12aef9b346e94694e119f71687309e80245c295d9d3a0ffbb2b854384d03e1761f4097a0af31d5b8e403cb886d74d62baca06e23d8932912e926ca7ee8a32e6a57f4b389438f89c4cf5bba54d122752ec3e80a27f044971aeb5a5520d3be926c2b7c19e76dfba29daf127cd25ddb651001b8aec8d84ed21e0c59a0d86d77d0ac4f66d8b0af98588610cae015b6f280d3cae211f4bf74add6982c1ccb6b0ffbe0bb14d03c90d71695e9a52600f5f54aa6d739341fad75066d42ad2985a6b49e2958f45e1bca814217661c571b3aee369d8b9740542485710413bff4c6760d400381e4c23292a22c94361ff27f3093d5bf909fa3c9d139093571b77daaed958cd025196d9bcbfe85b2f89e8511f0d184d7f38a56a9f327e65d91fae8a9dfc5531831262c08043361f9f69b85359630b80d61c438f7da4067dae06045c67255345d78578b67d113d22e05b271ba0a3245d1e324dbde59a8ec5385ae2ac75aef3f48936d929823637e88a27ea31de252403a46c21282d3e03265f68c2f957d6f38f2d0ed6058cfe000f572144f46f4e6e3f065b4b110bafe341b877a50f1f9dd20668f2f8bfbcf69d37ef767f3fac7f0e8d4b27786356b930201f0e98de5a44691cb28ae3ee6ab803defe65a83db3c59aae70db40d03dc9378871ba19a0f73bea242778249960c70a3f2f8f55faa998eebe997a8f48e637f8e6af1a89f8a830455fe690f24bb93fc3cb33e4774c14ae799bc46c85230553d87036a8193ceb62736709cd52c031ed84aebbc3902fda5ecc59841200b4961ecd79eead23265684dd1822483daca82d3eb2bfebf407b3d9ac5d312bd5b5b0aeafd08a723ab6bfb5a00587fddd822c89f3cce6c7cc4b1f8f87064a5bcca2fd3325f3040f7b6f021c3c8607add63c2b3a9981669c2149d09549ae5923f1139ebf9f3e91c3d9338ea23503be4183df4a044c3047741ce22136f0ce34e99577b3f6683bed94c88c7b85a5c1450cb5ff3300d31b1146cbbeac109569284d77617357e9e49488633f1520d06f94de664bd9b351a8852fbb75101f3926d258976090bb9473b1f14c1cab9956ea6fe68e484657915781017a9957fceaa2c389e2fd130996a7e6067cc1a76e811f1b0a4e31cb19855ed1fc29dcdbdedc4c107dc2950898fdd5dabb1ff790ae6ef467d03539eec8d810dbddd5163f93e0d6222c84cac038c085de27b692d10c96beaed7f58265a8f9cf5a72d359c3d7f32f4e2d687cb49aefdcec85526a4764c11a18ad1c5cf62342c56cbc62c4d21d9d12a25b3d43d021b837976af8887f33eb1133c1ea6e24cbe28f99b8df89d6b2ff53460c0f7979d8c9749b2a108291253b79f51e1327adfbdee253d7d6a6a19f894a2d7634d32d36273273d4301395af9fb2780e42f46f83574115e98cc28d736fd6badfff61fbccf50a102a3edb02e2159219db0844572de373ea3130e89bba269201e849d4f17687b06629dfd4ddb109ad3db7685da516e8950d8e343097420d01ea6bea7bfb02a20708fbad1108c60303b44517235c12c82d6530b5b9907f6d086ee7191b61e7bf872b65c67d5684e3d77714683dfa93f3f46a4573db315a985b1b23fb0ae64e29307773afcecc374efceca0ed9a5a4939ab907cb52cc903be452c2961a26bc3ad21729fd2c959af25cf5adff7d5710ee468238b72ac522b812c3d0987ab0cc49c7d01d47f9f3f86c87741138e2bf36d95a04c67752012182b75d5c1c1005ad3fee2f1df36e8c2de2590f7f3a2501dc6c79dce952e10b8df5df8e66911e1a3feb1e904ff1d1b64b2771e184ebf496637fd4c8e3d1c5001f3a05a8bbf52cc4acf69d118b2bdbc7e317b7baec7d77cd5d481990731d88be5732a31eaa528dbb59f0b8d1d70bd495167a1a1e040b7b43f4cbb2736c460bd2031ecd55c4ba5a7eee0867a1ea15d5152f759cceeed3f5f73033f3088a60f2e7a3127b7516a018b47913bd9fae7072b49c269b3556965c6146b9d0b3c91408b9d98735f7abf35f623581f1456a07445db380826256163407b43d488ff47a6125d3a8547fbefaab81e3194c29fda1e43b8e8da2ff4328bed540693f6efd52e436722b606a4a99042c6d33a82359ed1cc94d3324412e21ec733ada96b9f549408f66fe0d7ec25478281c60"}], 0x808}, 0x0) 13:35:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x981c}, 0x14) 13:35:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), 0x98) 13:35:20 executing program 0: pipe2(&(0x7f00000012c0)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0xb, &(0x7f0000000080)) 13:35:21 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000480)=@un=@abs={0x8}, 0x8) 13:35:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000100), &(0x7f0000000000)=0x8) 13:35:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 13:35:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:35:21 executing program 0: syz_emit_ethernet(0x23, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 13:35:22 executing program 5: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000002880)='./file0\x00', 0x0, 0x0) 13:35:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) bind(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) 13:35:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x3, 0xed2effcd1ee5c850}, 0x98) 13:35:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f0000000140)=0x98) 13:35:22 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000000)=0x98) 13:35:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000180)={0xfffffffffffffd51, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000200)={r6}, 0x10) 13:35:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x15, &(0x7f0000000240)={r3}, &(0x7f0000000280)=0x8) 13:35:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000240), &(0x7f0000000280)=0x4) 13:35:23 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000400), 0x20) 13:35:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x27, &(0x7f0000000100), 0x4) 13:35:24 executing program 4: open(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) link(&(0x7f0000000040)='./file0\x00', 0x0) 13:35:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000002300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000022c0)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}, @authinfo={0x10}], 0x20}, 0x0) 13:35:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000180)="9b", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 13:35:24 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="69dd4d475d26", @val, {@ipv6}}, 0x0) 13:35:24 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 13:35:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000000), 0xb) 13:35:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000480), 0x90) 13:35:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000240), &(0x7f0000000280)=0x8) 13:35:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 13:35:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 13:35:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f00000028c0)={&(0x7f00000000c0)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000002540)=[@cred, @cred], 0xd0}, 0x0) 13:35:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x100}, 0x98) 13:35:26 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000040), &(0x7f0000000080)=0x8) 13:35:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="0148"], 0x13) 13:35:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000080), 0xc) 13:35:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000a00)=ANY=[@ANYRES32=0x0], &(0x7f00000005c0)=0x2c) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f0000000ac0)=ANY=[], &(0x7f0000000940)=0xd0) 13:35:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f00000002c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000680)="c2", 0x1}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="2c000000840000000a0000000038a8fdfe"], 0x2c}, 0x0) 13:35:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) r2 = dup(r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x902, &(0x7f0000000200), 0x4) 13:35:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 13:35:27 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 13:35:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) sendto$inet6(r0, &(0x7f0000000080)="953b2494b72391b2628726fd27", 0xd, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) close(r1) 13:35:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000140)={0x0, 0x2}, 0x8) 13:35:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), &(0x7f0000000200)=0x90) 13:35:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x47, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x80) 13:35:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f00000001c0), 0xc) 13:35:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x2, 0x1, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0xb) 13:35:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x43, &(0x7f0000000000)="df4740ed", 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 13:35:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 13:35:28 executing program 1: select(0xfffffde4, &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000080), 0x0) 13:35:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000002c0)=0x28) 13:35:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000200)="c7", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 13:35:29 executing program 1: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2b, &(0x7f0000000000), 0x4) 13:35:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0/file0\x00') 13:35:29 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000500)=ANY=[@ANYRES32], &(0x7f00000003c0)=0x65) 13:35:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0), 0x8) 13:35:30 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @loopback}}, 0x14) 13:35:30 executing program 3: clock_nanosleep(0x0, 0x1, &(0x7f0000000280)={0x100000001, 0x10000002}, 0x0) clock_settime(0x0, &(0x7f0000000000)) 13:35:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000000140)=0x8) 13:35:30 executing program 5: getgroups(0x3, &(0x7f0000001500)=[0x0, 0x0, 0x0]) setgroups(0x4, &(0x7f0000001840)=[0x0, 0x0, r0, 0x0]) 13:35:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@sndrcv={0x2c}], 0x2c}, 0x0) 13:35:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000040), 0x8) 13:35:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x512}, 0x98) 13:35:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 13:35:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, &(0x7f0000000040)) 13:35:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)='-', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 13:35:31 executing program 0: linkat(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 13:35:31 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001c40)={&(0x7f0000000280)=@un=@file={0xa}, 0xa, &(0x7f0000001a80)=[{&(0x7f00000002c0)="f84482e69c47589feff50c8ff3c5172a50c365a8993568bf43bf7d6f9554ac636af7f5641673fc2073ebd62bfd6d8e418f2fb7db529077826b0931e8c713ca6fd30b930190f4d185db7e31a34880a695d5c99a6006", 0x55}], 0x1, &(0x7f0000001b40)=[{0x10}], 0x10}, 0x8) 13:35:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 13:35:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000200), 0x88) 13:35:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x8) 13:35:31 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) connect$inet6(r2, &(0x7f0000001640)={0x1c, 0x1c}, 0x1c) 13:35:32 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) dup2(r1, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100), 0x88) 13:35:32 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) connect(0xffffffffffffffff, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r2, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000040)='1', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) accept4(r0, 0x0, 0x0, 0x0) 13:35:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), &(0x7f0000000100)=0x90) 13:35:33 executing program 5: r0 = socket(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 13:35:33 executing program 1: rename(&(0x7f0000001180)='./file0\x00', &(0x7f0000001980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 13:35:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, 0x0, 0x0) 13:35:33 executing program 4: pipe2(&(0x7f0000001300)={0xffffffffffffffff}, 0x0) select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x3}, 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 13:35:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:35:33 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 13:35:34 executing program 3: getresgid(0x0, 0x0, &(0x7f0000003800)) 13:35:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, 0x98) 13:35:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000040)='l', 0x1}], 0x1, &(0x7f00000005c0)=[{0xc}], 0xc}, 0x0) 13:35:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 13:35:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000500)={0x0, 0x33, 0x0}, 0x60003) 13:35:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x8}, 0x98) 13:35:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup(r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000280), &(0x7f0000000340)=0x98) 13:35:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x11, 0x0, 0x0, 0x4) 13:35:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200), 0x8) 13:35:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x2, 0x1, 'H'}, 0x9) 13:35:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x40, 0x8000, 0x10}, 0x98) 13:35:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000180)='c', 0x1, 0x100, &(0x7f0000000240)={0x1c, 0x1c, 0x2}, 0x1c) 13:35:36 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x14, &(0x7f0000000280), 0x4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) 13:35:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1ff}, 0x14) 13:35:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000100), &(0x7f00000001c0)=0x8) 13:35:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000340), 0x90) 13:35:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000002780)={r3}, &(0x7f00000027c0)=0x18) 13:35:36 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 13:35:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 13:35:37 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000080)="d31cdf18d85f0151758e1f0d399c8acb", 0x10) 13:35:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 13:35:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x13, &(0x7f0000000880), 0x4) 13:35:37 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 13:35:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@un=@file={0x13}, 0x13) 13:35:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 13:35:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000640)={&(0x7f0000000080)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000600)=[@rights], 0x10}, 0x0) 13:35:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000240), 0x4) 13:35:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x18) 13:35:39 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x25, 0x0, &(0x7f00000000c0)) 13:35:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:35:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) connect(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 13:35:39 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 13:35:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1019, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 13:35:40 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='/dev/l'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 13:35:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180), 0x90) 13:35:40 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') rename(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='./file0\x00') 13:35:40 executing program 1: setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000000)={r4}, 0x8) 13:35:40 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 13:35:40 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x6b, 0x0, 0x0) 13:35:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000100), 0x8) 13:35:41 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@sndinfo={0x1c}], 0x1c}, 0x0) 13:35:41 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x9, 0x0, &(0x7f0000000340)) 13:35:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x2c}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x39) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), 0x8) 13:35:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) connect$unix(r1, &(0x7f0000000000)=@file={0xa}, 0xa) 13:35:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x7, 0x110}, 0x98) 13:35:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000140)=@in6={0x0, 0x1c, 0x3}, 0xa) 13:35:42 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000080)="17", 0x1}], 0x1, &(0x7f00000005c0)=[{0x10}], 0x10}, 0x0) 13:35:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 13:35:42 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = getpgid(0x0) fcntl$lock(r2, 0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}) fcntl$lock(r1, 0xe, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000001, r3}) fcntl$lock(r0, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100030000fffa}) 13:35:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@authinfo={0x10}], 0x10}, 0x0) 13:35:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xee1}, 0x14) 13:35:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x10) 13:35:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="82", 0x1}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="2c0000008400000001"], 0x2c}, 0x0) 13:35:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0xfffffffffffffd68, 0x2}, 0x33) 13:35:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000540)="f4", 0x1, 0x0, &(0x7f0000000640)={0x10, 0x2}, 0x10) 13:35:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0xfffffffffffffd51, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1c, 0x1c, 0x3}, 0x1c) 13:35:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x1d, &(0x7f0000000180), 0x8) 13:35:43 executing program 0: r0 = socket$inet6(0x1c, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 13:35:43 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000000040)="9a", 0x1, 0x180, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 13:35:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$setstatus(r0, 0x4, 0x1004c) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/205, 0xcd}], 0x1) 13:35:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000280)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x10}, 0x0) 13:35:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0), 0x88) 13:35:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000240), 0x2) 13:35:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000001540), 0x8) 13:35:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000440)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000580), 0xc) 13:35:45 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040)=ANY=[], 0x8) 13:35:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xf8}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000500), 0x88) 13:35:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000040)=0x98) 13:35:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x7f, 0x0, 0x1}, 0x8) 13:35:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/255, 0xff}], 0x1) 13:35:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x8000, 0x0, 0x1}, 0x8) 13:35:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x38}, 0x0) 13:35:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x7f}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 13:35:46 executing program 4: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x8290, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 13:35:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={r2, 0x0, 0x0, 0x8001}, 0x14) 13:35:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f0000000280)=[{0x10}], 0x10}, 0x0) 13:35:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2cfccb8d73948f7694524fdb90a5b118f05911aa1c76517d7d60ca871b9ed88c19843f6961b96166b76b", 0x2a}, {&(0x7f0000001900)="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", 0xb2f}], 0x2}, 0x0) dup2(r0, r1) 13:35:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[{0x10}, {0x10}], 0x20}, 0x0) 13:35:46 executing program 4: r0 = socket$inet6(0x1c, 0x5, 0x0) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000900)=ANY=[], 0x390}, 0x0) 13:35:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000180)=0x14) 13:35:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 13:35:47 executing program 2: clock_getres(0xe, &(0x7f0000000080)) 13:35:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:35:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000200)=0x88) 13:35:47 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "d629"}, &(0x7f0000000140)=0x3) 13:35:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x14) 13:35:48 executing program 2: pipe2(&(0x7f0000002f80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1) write(r1, &(0x7f0000002440)="92", 0xffffff5c) 13:35:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000000740)={&(0x7f0000000040)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000780)=ANY=[], 0x50}, 0x0) 13:35:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c) 13:35:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) dup2(r0, r1) 13:35:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@authinfo={0x10}], 0x10}, 0x0) 13:35:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x9, 0x4) 13:35:49 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 13:35:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 13:35:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 13:35:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000200)={0x0, 0x200}, 0x8) 13:35:49 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001200)=[{0x0}, {0x0}, {&(0x7f0000000200)="fa", 0x1}], 0x3}, 0x0) 13:35:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1400000084000000010000000900810006000500140000008400000001000000000001000700ffff100000008400000009000000ac1400aa1c0000008400000004000000400000510101000080000000", @ANYRES32=0x0, @ANYBLOB="1c0000008400000004000000030000000400000001000000", @ANYRES32, @ANYBLOB="2c000000840000000200000007000900000000000200000081000000010100000100000009000000", @ANYRES32, @ANYBLOB="1c00000084"], 0xe4}, 0x0) 13:35:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="935bf5"], 0xc) 13:35:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000280), &(0x7f00000002c0)=0x1) 13:35:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x3c, 0x0, 0x0, 0x0, 0x24}, 0x0) 13:35:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x708}, 0x98) 13:35:51 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) rename(&(0x7f0000000b40)='./file1\x00', 0x0) 13:35:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000240)=0xfffffffd, 0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 13:35:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 13:35:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f00000000c0), &(0x7f0000000180)=0xb0) 13:35:51 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) dup2(r0, r1) 13:35:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000300)="ae", 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000100)={0x2, [0x0, 0x0]}, &(0x7f0000000080)=0xc) 13:35:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt(r0, 0x84, 0x6, &(0x7f0000000100)="f6d9d120e989410640dbcfc7528d6032958d3aa735b9b847c4ebb2ff58ab852962cbcca13553604ec8a772fcdd5352f18474316035d0329f95281a0501a5d7e94620aabaed94d917f5a2591191b6404fd0ae8ed219dcf4776109a1c85539f8e89693a0aaef2608c5e8f72c74b4493ff585c25d8e59abfd7bfa0822332b13a95757430370778e1b45", 0x88) 13:35:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000080), &(0x7f0000000000)=0xfdf6) 13:35:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f0000000040)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0}, 0x0) 13:35:52 executing program 2: socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='7', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:35:52 executing program 3: getpeername$inet6(0xffffffffffffff9c, 0x0, 0x0) 13:35:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000180), &(0x7f0000000240)=0xb0) 13:35:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x98}, 0x108) 13:35:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), 0x90) 13:35:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 13:35:53 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000002c0), &(0x7f00000000c0)=0x8) 13:35:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)=ANY=[@ANYRES32=0x0], &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x32, &(0x7f00000000c0)={r2}, 0x8) 13:35:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000300)='&', 0x1, 0x0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) 13:35:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000700)=ANY=[@ANYRES32=0x0], &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x14) 13:35:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)="01", 0x1}], 0x1, &(0x7f0000000240)=[{0xc}, {0xc}], 0x18}, 0x0) 13:35:54 executing program 0: pipe2(0x0, 0x80004) 13:35:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000140)=0x98) 13:35:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001400)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001340)=[@sndinfo={0x1c}, @prinfo={0x14}], 0x30}, 0x0) 13:35:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0xfffffffffffffd51, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000100)={r4}, 0x8) 13:35:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}, 0x14) 13:35:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 13:35:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x3}, 0x10) 13:35:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000140), 0x88) 13:35:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='L', 0x1}], 0x1, &(0x7f0000000980)=ANY=[], 0x230}, 0x0) 13:35:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x400}, 0x8) 13:35:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 13:35:56 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1428, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x5) 13:35:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000006c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x1c, 0x1c, 0x1}, 0x1c) 13:35:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 13:35:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x202}, 0x98) 13:35:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f0000000040), 0x8) 13:35:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x10}], 0x10}, 0x4) 13:35:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f0000000080), 0x4) 13:35:57 executing program 0: select(0xf00, 0xffffffffffffffff, 0x0, 0x0, 0x0) 13:35:57 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000001980)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000017c0)=[{&(0x7f0000000140)="cc247d51652384bba4d8bfc558c19090f744a369d146af5c52a6720940b88913a97ebbec6db49257621247c573f6a62f0be3526459c351e67c4aada1ac45549ff833ea947fbf21f840d5f5c7b1a21a5918a57fff4d8a60c3e71803", 0x5b}, {&(0x7f00000001c0)="0244520e2062a3a6afc602559589e23d0e8df9cfa20e4cdca26f2080a07a83da227538e3b4103e0d41f99c8aa934e7112d1ee88ebecb09a499f8d57bdd9fd116979d4c71a446e9a086b7a034cefa485fa2179dfa5770cd0e899ffca6a27c9d34b341947aa54c8802376c94e93a474054177cc29df54f5ff18d5166555cb255694cf0c3cca15be0d4842e7dbfc2068597e37c81b9cb7738514cd6be6d08d565af7d15e419d73a02b7ed31f9591b43248500e5905e765509abf7b97047c08bdaf93d9ab47ae3b5dc700b99b9e966c76eef48e6d8b0f463bfff2f251bba8175220cbbf077fa0f01bd08345b386f0dfe886d137ee9f92ea1867e", 0xf8}, {&(0x7f00000002c0)="8a8e1732ac78a418c1ef419d8d9d5b377db79ea3a7af5c828b932f7215fb0bec262fa61c65f92d4f6198348b", 0x2c}, {&(0x7f0000000300)="cc45ff7f7a26cd451582b8dc71ec319f12f4e62763424793781bb6cfb7949d957d5c960f852d93cafb255cf79edf802fb4556de5faffc6ce298a1df45bb3f6a2dcc6f6b1589c957647840ee7b60faca5e8b4e846c4b16364a85a863945b20f6cc78a70a0edf24a1f4e0b73f82190c17bb9b4353e20c489ab54b008ad18112abbd1ef21deffee091924838d61a4d2e8f8", 0x90}, {&(0x7f0000000400)="0d55838311ee678c02e458d73eb1c11fe44352461850caa759455b80b8952e7109bc7ed8b1205ce186fe7856ec0df32b75bbdca75693f962dc263a5a9a7ebd2bb2d747336b407a8925e52ae706dfdce7e1bea4b5b95da2d498c0587a0a0fcad41ab0eb6d235329ba9f13c4", 0x6b}, {&(0x7f0000000480)="3d0dabf1ca07a573a4019168759b4150ed3e405470ed7fe830dcd182f0eb7e2972b7ce40661fdc310e017cbe8e8770079184ba088871e5d81b87009e4ea682854ade5023098dc09dcc996ad0fe2216237d40798b7a11cd5afc954cf5f708483091e9d058f1cf4bf367268fdedeabe4e8a42942b785909791f2515c98a74761af88ae7e9ec3db27a5ac21d6bca2b12762736bbe12b3309e94cad01564dc3f7de125c0ab626cff46aee3b7ebf372aa3e940e73754e904209e5f226882eca8afe785734f7a19ffa5a6aebd31ad74b4e", 0xce}, {&(0x7f0000000580)="c8912438f18c6f6a346494136b54f39a014f38d72c", 0x15}, {&(0x7f00000005c0)="93d1dce4584d9f67c1dbfb3f6a334058b109cbf233f47591430af9d145d4478c7a9f42ea950f50b32fb7acba7fa083a5be9a9cd0d4b15eecc6ae68eed77817d1634fb7891809b88ae97ab90b379e20509e095be9beeebe302862b8e5f4706c4bfa169a5992a9b4f1fab61c37dd2136002471938fef5c22fdbba059c0275013d8063926961b3d17b94c129f854767a936dd247b7328407fb4af704a4f8bbceeeaef3c18d7fcb61d6ea97e649105b2c2a07c8ab2458eed5925c35aa72a7823a2b1872410822732ca6b855cc5d1a8a135", 0xcf}, {&(0x7f00000006c0)="02df71c905af616899b0911459ea4718ef4543b2ae9655bb2b4a4e0b7399ec2c020720047bf4c87f2e521510fccbd9377d0b55cd5ea856d3bce91b2b56b9b4eca91b951a6d84ab1421148f34db9a9d0d8a848862667f4ec1e3aaf2a1b5ce8bf2f52ff7893bc66e0b5f024e78035fccf8f4364f92dc11c30ee1d32e52023cb78d37bd69f4f09a488d2f7268da73b910f78466f889c3d9e113cfdc381d2b0b5ebf90ef28d0b6", 0xa5}], 0x9}, 0x0) 13:35:57 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000001080)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000f80)=[@rights, @cred], 0x6c}, 0x0) 13:35:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000)={r4}, 0x8) 13:35:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0), 0x8) 13:35:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000001600), &(0x7f0000001640)=0x8) 13:35:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0x8) 13:35:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180), &(0x7f00000001c0)=0x18) 13:35:59 executing program 2: syz_emit_ethernet(0x1de, &(0x7f00000000c0)={@empty, @empty, @val, {@ipv6}}, 0x0) 13:35:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000040), 0x8) 13:35:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000001a00), &(0x7f0000000200)=0x4) 13:35:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x17, &(0x7f0000000080)={0x1}, 0x108) 13:35:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 13:35:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000)={r2}, 0x8) 13:35:59 executing program 2: munlock(&(0x7f0000ffc000/0x1000)=nil, 0x37e000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 13:36:00 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2f, &(0x7f0000000000), 0x4) 13:36:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000300)=ANY=[], &(0x7f00000000c0)=0x8) 13:36:00 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@rights], 0x10}, 0x80) 13:36:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000000), 0xc) 13:36:00 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x1c, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x32, &(0x7f0000000040)={0x0, 0x5e9}, 0x8) sendto$inet6(r2, &(0x7f0000000200)="06", 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 13:36:01 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000080)) 13:36:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000003b40)={&(0x7f0000002640)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000003a80)=[@prinfo={0x14}], 0x14}, 0x0) 13:36:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x32, &(0x7f0000000040), 0x8) 13:36:01 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r3, 0x0, 0x0, 0x4}, 0x10) 13:36:02 executing program 3: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x5000002) 13:36:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000840)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xc0000, 0x0, [{0x0, 0x0, 0xf7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xff}]}}) 13:36:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae61, &(0x7f0000000100)=ANY=[]) 13:36:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) bind$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:36:03 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) 13:36:03 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') [ 522.334831][ T8451] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:36:03 executing program 0: symlinkat(&(0x7f0000000080)='./file2\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x0) 13:36:03 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[{0xc}], 0xc}, 0x5) 13:36:03 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 13:36:03 executing program 2: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x3d, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:36:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), 0x90) 13:36:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x1d, &(0x7f0000000200)={r1}, 0x8) 13:36:04 executing program 0: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x3000) 13:36:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000340), 0x8) 13:36:05 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000002580), 0x98) 13:36:05 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f00000000c0)="da37941aff7cc8253cfc2eef5efa4df9272649acd9d332dcff18985dec701ea90432717d7aba65587c7ced2f43f79a7ca0997945b31b733960116c65bfbfabc5b1767fa44fd7a314321116c063369ee98cbeb49ab8ba5149bca695bd000542c816a9c0e009dbe6685ac301dc12ce6d1c7a2d147f0584bb679d3951e2e3068ef9b3a4c860851e6478f5a8a12e7e8bcd888f2283d2be5df02ff05ff6fe3b97fed8e794073a6054f1338bb11c92771645347ee57d60ce94f0a3a38f5fb4c5d61d143d6b077c56a4b3d8637744bd44326d06f9bd6811489401f01ed6c37ee16939b8f8", 0xe1) 13:36:05 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0xa, 0x0, 0x0) 13:36:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000100)='\n', 0x1, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 13:36:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000040)='./file0\x00', 0x0) 13:36:05 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', 0x0) 13:36:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000240), 0x8) [ 525.236117][ T1205] ieee802154 phy0 wpan0: encryption failed: -22 [ 525.244359][ T1205] ieee802154 phy1 wpan1: encryption failed: -22 13:36:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 13:36:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 13:36:06 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x8) 13:36:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2cfccb8d29b2b286a43193c890a5b1d59e269a2f6306375f8915a2dfd800ef18f05911aa1c765160ca871b9ed88c19843f6961b96166b7", 0x37}, {&(0x7f0000005fc0)="ddb90c3a91c7050758bc64c2a8503279fa3e7d7287f51ee3335f339f713cec04aac95099dfc608d89a6a5e2acf98ef54a1d8ddd247d071501e6f1db422d08d7c377b056a873b11ca10d82d2ae7fac3e38e3619fcd07698329911", 0x5a}], 0x2}, 0x0) 13:36:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 13:36:07 executing program 1: r0 = socket(0x2, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:36:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000140)) 13:36:07 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x400, 0x0) 13:36:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 13:36:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), 0x4) 13:36:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x2, 0x1, 0x0) dup2(r0, r1) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000100), 0x8) 13:36:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f00000023c0)=0x3, 0x4) 13:36:08 executing program 2: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x410, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 13:36:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000180)=0x90) 13:36:09 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@broadcast, @random="13a1a85c5004", @val, {@ipv6}}, 0x0) 13:36:09 executing program 1: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000d40)={0x0, @in, 0x0, 0x0, 0x79c}, 0x98) 13:36:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x2) 13:36:09 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000080)="7a5a1c", 0x3) 13:36:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = fcntl$dupfd(r2, 0x0, r1) connect$inet6(r3, &(0x7f0000000680)={0x1c, 0x1c, 0x2}, 0x1c) 13:36:09 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @random="45640233106e", @val, {@ipv6}}, 0x0) 13:36:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)="354c41936b272ed39d29b46d548b775527ebdfe174a4d29a79a1ae2387a3ab9fd593caffbd36d1b7ffe51255c232d1f4a166dbccf760563da496fa350bc38ccad0768ded9819e53b370860a3653e4ef758521ae3ee15e8d6ab20b83daa42689512b28a582306f5749936bc14de6d0ae0131ca8804e2cb2688207198662e875bf96b73f503056b24c941631c04e63fdf65426d1ebd85356f15943aef49841ff8c0a29af2cd516ae821599c6a96fb360b7", 0xb0, 0x0, &(0x7f0000001040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) 13:36:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000280)='\f', 0x1, 0x0, &(0x7f0000000340), 0x10) 13:36:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000140)="ed327fcb432cf32335a51f9b1831ea691260682fbbad249dfa4ba2881ed52c6a29c5e33834c70fb3be14cc3c9166dcd53e417d2ca0d5ee8a54d3813b566a03282325a0e2b6f3af73c9224302fc66b85d0da40702c1e89e91a13568bb535a75046be53d0d8cfb7ed46b96d1ce93dcf0fe67bf8c6fee2ec283e2770da0f445ff32458663676d247640c3d744f9f94558abb069cd9018c1de055bfc1b2ae8f3835876749a293c7a45e066", 0xa9}, {&(0x7f0000000200)="2c2bbbff79fcad925f594e1bac489825ffcefd17877658639ce3c1eba9de03746ab401d07fe30a32b97b68e400868ff234776f971fb8f9a667f125dcc144c723c4588260751cfde1aff4c225961aa6ee3a6a8df5eb12155e9c1f4ce1356d71aa1c9bfd9ff174031eb4e35da0036be3c2c57d93f7049f748f1ca65fe28aa7ddefa3b60657f48b62c31172ca32487c7b893d6d197596e186cbef2f0991688696bdae531292c464829f288ff9f9b5182fc60621aebec781e8df164635804fc1f1d57127cc6ddf141952f23fddf359f41a9909469ac561a2fe6d5e40cd4c7825d9", 0xdf}, {0x0}, {&(0x7f00000003c0)="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", 0xe79}], 0x4}, 0x0) 13:36:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 13:36:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x18, &(0x7f0000000240), 0x4) 13:36:11 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@cred], 0x60}, 0x0) 13:36:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) listen(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000100), &(0x7f0000000140)=0x8) 13:36:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 13:36:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000040), 0xb) 13:36:12 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r0, 0x2ccd3c5d61079650}], 0x1, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x190757c8d1193f16, 0x0) 13:36:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x7f}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0xb) 13:36:12 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 13:36:12 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 13:36:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000040)="db", 0x1}], 0x1, &(0x7f0000000480)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 13:36:13 executing program 0: r0 = socket(0x2, 0x3, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) close(r0) 13:36:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 13:36:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x19124a4776619349}, 0x98) 13:36:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 13:36:13 executing program 1: syz_emit_ethernet(0x6d, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:36:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xad, 0x9678, 0x1}, 0x10) 13:36:14 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0xa243, 0x0) 13:36:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080), 0x8) 13:36:14 executing program 0: syz_emit_ethernet(0xa6, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv4}}, 0x0) 13:36:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) 13:36:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f00000001c0)=0x9, 0x4) 13:36:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:36:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) 13:36:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) r4 = dup2(r3, r0) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 13:36:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000000c0)={0xff}, 0x1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000340)=ANY=[], &(0x7f00000001c0)=0xfd) 13:36:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt(r0, 0x84, 0x8001, &(0x7f0000000000)="02", 0x1) 13:36:16 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:36:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 13:36:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000380)=0x8) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r5, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r7, 0x0, 0x0, 0x6}, 0x10) 13:36:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000600), 0x90) 13:36:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000000), 0xc) 13:36:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dstaddrv4={0x10, 0x84, 0x9, @rand_addr=0x5eef659d}, @sndrcv={0x2c}], 0x3c}, 0x0) 13:36:18 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x0) execve(0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 13:36:18 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000480)={@local, @local, @val, {@ipv6}}, 0x0) 13:36:18 executing program 2: r0 = socket(0x2, 0x3, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES64=r0], 0x3ef) sendmsg$inet_sctp(r1, &(0x7f0000000540)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@init={0x14, 0x84, 0x1, {0xbc18}}], 0x14}, 0x0) 13:36:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@sndrcv={0x2c}], 0x2c}, 0x0) 13:36:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280), &(0x7f0000000140)=0x98) 13:36:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f0000001580)=@in={0x10, 0x2}, 0x10, &(0x7f0000001640)=[{&(0x7f00000015c0)="02", 0x1}], 0x1, &(0x7f0000001680)=[@init={0x14, 0x84, 0x1, {0x0, 0x7, 0x4}}], 0x14}, 0x0) 13:36:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000180), 0x8) 13:36:19 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x10) 13:36:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@sndinfo={0x1c}], 0x1c}, 0x0) 13:36:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 13:36:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r1) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = dup2(r2, r3) r5 = dup2(r0, r4) connect$inet(r5, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:36:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000000c0), &(0x7f0000000100)=0x18) 13:36:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000028c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r1, &(0x7f00000002c0)=@in={0x10, 0x2}, 0x10) 13:36:20 executing program 2: r0 = socket$inet6(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000900)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x108) 13:36:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000140)='n', 0x1}], 0x1, &(0x7f0000000480)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @init={0x14, 0x84, 0x1, {0x3, 0x2b36, 0x3, 0x7fff}}, @sndrcv={0x2c}, @sndinfo={0x1c}], 0x6c}, 0x0) 13:36:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001680)={&(0x7f0000000040)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001640)=[{0xc}], 0xc}, 0x0) 13:36:21 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='dctcp\x00', 0x6) 13:36:21 executing program 4: r0 = socket(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 13:36:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x2) 13:36:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000140)=0x20) 13:36:21 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f00000001c0), 0x20) 13:36:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) chdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 13:36:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 13:36:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 13:36:22 executing program 2: symlinkat(&(0x7f0000000e80)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 13:36:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000), 0x7) 13:36:22 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x1, 0x80, 0x4a}, 0x8) 13:36:22 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000240)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 13:36:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000002340)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000280)="14", 0x1}], 0x1, &(0x7f0000002280)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x30}, 0x0) 13:36:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x8) 13:36:23 executing program 1: pipe2(&(0x7f0000001280)={0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x2005}], 0x1, 0x0, 0x0, 0x0) 13:36:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) recvfrom(r0, 0x0, 0x0, 0x80, 0x0, 0x0) 13:36:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000080), 0x10, &(0x7f0000000580)=[{&(0x7f00000000c0)='6', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x20}, 0x0) 13:36:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 13:36:23 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) r3 = dup2(r2, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r4 = dup(r0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) r7 = dup2(r6, r6) r8 = dup2(r7, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x902, &(0x7f0000000100)=r9, 0x4) 13:36:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000006c0)='L', 0x1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="a2", 0x1}], 0x1}, 0x20180) 13:36:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x4200}}], 0x1c}, 0x0) 13:36:24 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x8a88, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 13:36:24 executing program 2: symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000000)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000018c0)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r1, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0xfffffffffffff003, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:36:24 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x101, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xb) dup2(r0, r1) 13:36:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0), &(0x7f0000000280)=0x57) 13:36:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001640)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001580)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 13:36:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="3da05aa31dfa4af4f2e5d80bb5f48844c70d554d0f0c582e0b4869f78e8cfc0a57727d57ca920378e139df9a4cba78d7913a384221c3cda6181261f2e74ca26fa13ac161c024dba8e0e1766b47940dd1692c230d4d6c902c08a97458b863ec15f5f9e5434d3980c71b2154fd628fdf1ea8ffb1d4a5f315c79577f0a29cd75c5c8bdf539cc3ef93468be7c944d272f5b18f724cf56253bc3ff3fb4739ee24b204610a371514f25bc517e0f430c20d52e1", 0xb0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:36:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendto(r0, &(0x7f0000000240)="90e19c44750a4213e14151d8f5a5900b8499382dda61dfd31deb99dddd7aab1371b40de4bbb857ecca095a51df88c7f93a6d94f853307273b7741f2ef033d9decdfadd6c25c3e8b80f23fc48ea000c27b669b137db2bd6ed95bbf103051e1eb8844a5ac07e22beaf20f62bd24248768e932f5cd2d2", 0xffc2, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200), 0x88) 13:36:25 executing program 1: syz_emit_ethernet(0x9e, &(0x7f0000000000)={@random="b590e42ab4fc", @random="c52baa1f65d4", @val, {@ipv4}}, 0x0) 13:36:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1104, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:36:25 executing program 3: getresgid(0x0, 0x0, &(0x7f0000000d40)) 13:36:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f00000001c0), 0x4) 13:36:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='r', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 13:36:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 13:36:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x2, 0x0, 0x0, 0x0, 0xafc4}, 0x98) 13:36:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:36:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB="1c0000008400000004000000000000420000000000000000cb"], 0x1c}, 0x0) 13:36:26 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000240)="b4", 0x1, 0x20104, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:36:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000001040), &(0x7f0000001100)=0x90) 13:36:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)='I', 0x1}], 0x1}, 0x0) 13:36:26 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) shutdown(r0, 0x0) 13:36:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x2c}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000640), 0x8) 13:36:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0xbb1e2d8a6e71e688) 13:36:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000100)=@in6={0x0, 0x1c}, 0x10) 13:36:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1204, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 13:36:27 executing program 1: mmap(&(0x7f0000912000/0x2000)=nil, 0x2000, 0x0, 0x40002010, 0xffffffffffffffff, 0x0) 13:36:27 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 13:36:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), 0x88) 13:36:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f0000000100)=0xb0) 13:36:27 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000280)=0x98) 13:36:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) open$dir(&(0x7f0000000240)='./file0\x00', 0x40000400000002c2, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r1, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 13:36:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), 0xb) 13:36:28 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x5, &(0x7f0000000100), &(0x7f0000000180)=0x4) 13:36:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000040), 0xc) 13:36:28 executing program 2: syz_emit_ethernet(0x1a, &(0x7f0000000040), 0x0) 13:36:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f00000000c0)={r3}, 0x8) 13:36:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @loopback}}], 0x1c}, 0x0) 13:36:29 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000), 0x8) 13:36:29 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000340)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:36:29 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000001300)='./file1\x00', 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0/file0\x00') 13:36:29 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @random="a619492f3299", @val, {@ipv4}}, 0x0) 13:36:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r1) sendmsg$inet_sctp(r3, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000040)="d2", 0x1}], 0x1, &(0x7f0000001340)=[@init={0x14, 0x84, 0x8}], 0x14}, 0x0) 13:36:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000080)=0x98) 13:36:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000001540), 0x90) 13:36:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000200)=0xffffff01, 0x4) 13:36:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000004c0), &(0x7f0000000500)=0xc) 13:36:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000008c0)={0x3, 0x5510}, 0x10) sendto$inet(r0, &(0x7f0000000a80)="dc", 0x1, 0x0, &(0x7f0000000b40)={0x10, 0x2}, 0x10) 13:36:30 executing program 1: r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x110602, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x1) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x1002f}], 0x1, 0x0, 0x0) 13:36:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) shutdown(r1, 0x1) sendmsg$inet_sctp(r1, &(0x7f0000000a80)={&(0x7f0000000c80)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="10"], 0x10}, 0x20101) 13:36:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x1, 0x4) 13:36:31 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x3, 0x0) 13:36:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000140), 0x4) 13:36:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x2c}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000440)="c44d2e36c470f40601d1b62a51fcaa3ae307309b8dc71022dfb8f9ec2619fe8ce05975fcad2b0afcb30f31e717a7c4ecaa099a547d90bebc22b95424ea4d4da84a0c0d223e57c1790d5993628f6b8b90fb2c9d813c000963bb6771a1e732c20cb1d70810293abe3db96e7951badccffa2d3f79d98b17b1aaa332163376c57ddc4ef0d1188921f4294b284f4f2e0effdf4e19d7fd72e2d50457553e069ac39adf53a2e00dbb37c04c270ab79869cb510e3444e3d93e7f686416e372529df3363c615459c9ad0bd0184683", 0xca}, {&(0x7f0000001640)="3254c6b33010de629e2bb6c0057280d19a576a427c13bc0361c07ab737d96526db7bddb493e59afa2309fd1e84f92b87e0ce17c10439ff1dec33f3396d85adf249a4a918fbcdd30901e2b2521026ad088cbc0d9a624d32ee34a0980f8307d731bf1a4a347cf5fe0f426adaa1e1142464727a88778958ac39a4b3ddcbdb14582a33e4e87501326cfdb9150f67000fdd4c1a965c0f0d44427fc1d4662dcd95dc78eb4975012ff999e7eaf2b419250a1935f5cc1fc740da557c3899f909f8f9fbce7077859e1fa51a509a70e7b3b5d7357562499e2c8574f4e07b8a989e1b18448fb6311a0f72cbac714beaefbfd1ec4f5a15e0b1f58f2a96fd405cecd2a756bca6ca361174b38ada7d6b78df23c0d9febc06b23bca99981fd6ad18d852fbb9de112cd3ed2af3080e59c78ba8d878cfd08819783150a2e554da620b96d2900fbad315666ebf93e63e60a8c915e9432b12fc7c54ef7a42c131a8a42a368a59774e979b2579b9afeca6cc1d768dec4f2f927b1bb3a9229158e121d561f42e62c93514fd52703034498cb7dc63ba718175f0b417fea935a337f7ddf2bf17e01d2a60d9f7547a633fa8d2098fe3b31f26b9bbf5767729cf762ba7c4f1e6a5c34b0c22c1f9e17629629458e63af4bcb25e1ce4481c18c191ac41e37211147e40471867a001f245cbca07b0f5e9de46ff10bc007751c2e3f11883f5e62f88a45e3923a72c2a100df16f68b6aeafeaff1ee8dacc8223a6840145cc14fb7295c308730f070dbbe60155a2970b02abb16f2d900253a1ac0c27900a00c3451a13b2b39011399bd927ac75337c23d342c6217a45e2adae0a52c8c3195c944931c10f98b1104645504208208b2124cfd45aeb3bfdd948e9ef0668f6cc6cf0078d982dc5c5b5566ef7f9683d072c53052bd38079278e5115e21513746a336679eacf9c28f62e683958c016a4037641f8bfa4122706cb32ed9605efdcb1729707aa28f33727feeb7a10c1aba6c4743be92fcc8887d77070943b815900820ecdfd9917c098c6b647172d048ec2c3183f9c88217c7f4f246582375d0253100c8672c9500b1394ec34ebc0c7c312ebb16bdfd9e3a2c96852589df849d74dcbc4e4ee47a9f4f717e4a93cf9a945a3a6601caf6c594879e0a8856a575a1286c99777878c44508a46d59109d3c61c9a5bb6720e3009d383a0df6b4f7c8a1c3ba0ca7a642f2e99c8d0028977e41bc67c4ef3daffc211e5cf72afcc4df88c0da2b9aaf7d1e7acace6f4dbeb75bddd305cfedbc6b8933570a695953d6fe628490a235c06b510c2a61088e262677b51d4a75ba8940f4200b9e053092ae48d483b5966341fe522f52f6b9f5563ce1310be9fc9573eb47d38144366ba79062eb9e43dffa696114b23faeb500d846ee6acb28d490ec6a9605489410eb76a5f16d63a31fabaf5315b9f029aaab0fe5cd6b1c141fbe21615567c6f32cd50e2ab62ea963a3d92765dc67fa7eed68a14517e6e733ae224ab1fe3045c5214fb2cc555bb3af1e589d22ec3ea9a90924849865d9c25dc8d7a8c6165d3436147464ce2ccb6b8351e519da197d5670ca6470b965f8a7c8ba45678294e2f4d81a39d84ac1e681d0c4862ee4c95851959de7abc8833f9e1af39c4ada38356da3de9487c9881e46d3a5dc120e0cc45e800b7ce311697929e7d87472f487c313cebf336906cb94414ee03eff2c5d151996af09a4e7b269669c67a8a04f3400d312c45e73e52d47c068b0bba5fcb4cabfdd9f8bc28710096f7ec6a52abc2e4cc9d2279a2226784fa201cc1b088b079fd7c806f76f0c31f2d7b3ea83bb3b5d56dc70966dd9e9561c68e72b393e9c03e49b49630b8caf26c0e905aaf787ca5294f067f5f461f50d3d76ff548b0214536a49d23095c135acae37efe0924255a50406aeab4f7ca80e35fef35e813ed55b171e6d84d7c310daa90c8a4e6893076853a9ed05ffee503df37d848508945c0d3432765654dda7e56630cc36c65115aa6defff90263e413e2457fab47b14b39e8d4e120137a524f5f9e7ec9f1cfd051ea9fc988e0231eaea1b3ce3e4701ab5f7715fa0ded7cad748780c062e1ddeeb4d6b7200c1abde7460834382271725ceca0edf42507315cfc2f04d80566d272f201bd51926f362c0f9949a11a487007bb858add2605db099eb859a17bc556c0cab133ddd0899a5a7d0b5b86e273c821d5ab04d9665ec9abb1a5206557caf24767f9528d1a50aabff8ac504c8f004589c8c9243a578ce4b505fc8565b9040e5a8199c0e5abda74bb2a30051578b9ff5581f952da149bb354a032a5a0eb18fe2943d220a4b3282f2794f740ca06365ce6f6f62d29755a735063725271ba6cfba829c52f963b6092122f399154f14d3f94d545406e92424bea42b008210c26d312b10d2b3529665f5d1e0617d39c1a8e71682651ac70d0ebb97e381e3f7295bf2bfa8ec5979eaa7129cbdda48d08c5cf2a843af010ff86d7451a3fe9e471e61e16e0437a2add6e84cadee09d3f36c787b23e38eabd0861a14cc3a238c6286278b984edc275d05c9547c3e2cd47a56ab71b921c4b9dce6ad81681137421016c77bc61e3dc311f4d9d1b802dacac71112abe9412f62c85d7791bbf8fa33db6e1ac086e956747b3faae4b39001ca227698cbfd47e16405521ca37db57ac43bdb46cb52befc15b40f13948b667c018547f01bf678c87b6d46cf22194a3889b797fb3021046fdac88bc79c3233be148ba6b8d41dfcd62529f9874eddd13b78f5e157399e415af2a238a0ccccda1a03d0a201329c323f30482a5986d08afcebbba264a05f6a2c5220c6fb5ef99b510668ffbda80fe3db52afdeb85f07f2fe968f96ed62ad06239ea12636beb285fbf952b223258feb4249a3d58c0d4297c5f66310597d89dde02739d2c7f4fee7770760e2a0dd73099e8cf634c090acf43a22f2883596cf2493d57b78b511e1eb64b979274c9635c4ed8023851a9994b8406b11343841dbf5164899cbc0488b50930be8527e9688df8728d4c8f034d0493a297687d2a5771075ce6caf07c484236de8eb686d6426030c927b90a9cebeed7cd18e246c768b8ba1aa1077f2cebcde5f0189cbf087ccc348054396c717fbfa9a19a4cc9c50eda9fb20d2c13539e1de2282f495e6bf49336f0c4c5d7deadfe72428c55094956fce3c7a72cb2cd2d644879d4f2170c41fc24cc3a7d7fc01961ec27cbd28ba404452ed4f18b90fdb4291084dab63802ab7010d1cc2c5e4dad9b3181cbbcfe34e3652aea4e019db6dfda4050fb80c07600ffee8b734489e5fe880cb6e30bcd550766f530867ad575d5e774d0aaf4f8addda6e25a3ddd8ed16b5e089abd7db18aa9a6d779b670bd1b8879e8c43c789af6c356aa0f6dea3d09c82aedcf5820fde06d564f6e42e9e2d6c72fd1da47022099bc74bca42a50a206fe5cb757dffa2e4238263c61e87557261c199a833e2a0d055b7bafe6a079809beb7a7122a7fa48c77711337b334ee8b8ab80db4cc904d889998df1e0082ff64b2ef6c926e6e4b61397e4549130b5ff1f9514be8a960b57c8b1e3839a9b141fd462d1ede4f253a61a1d87f9d154f6f643e3554334e2365fcc83d1a7807489ff7ddbc8e0a0e3f029d2e6c1203bf456382a1b4e3c6e8cebcf28f707592e6df39a0abe8ea9fc0b21cbc56da3c41197e2fa787eb4987246dee64d54451c1f2e71ffc5f505d0ddca19cb237d40e0cc6da14879facb1d9ec5dfb009885ecb71b70e30914405d84ef542107393a2581dad996a8df73f9b64dd832ed511073e1fd18ff3eca60bd10103ca5b8c8b06b1145cb6a2c125b4a74eea53c4919e87fe3f9a3a1ff071a11f4c9682ae2ac5addf38835c7e0950f4aa2fa8cee3b1557083c1c8c25235bc3e2273b5462f30faa1ead7aaf8ac3e8e65d457dd6cbaf874c7ad7c4b3a51ea0e6ce1d76dddd2c0816bfd25a21b400aa147c10581b15c22e651074e0ac16876028df7de80abfb6ea72384b5ad88dd9e9bbef110e9415c1e661cb1e401cb34e5288e90c8c495352525dbce005a1fc1c76f07077eef222e0cc2926fff8e16a214da6adb6345d282ea92821a0eabbe6fb4ee0689ab93031b77948e11acf8cbeef5152b4de95ac414946eb249197354c50f6c8555d4cfb6b91073822dcc62377e681504f67e70abd8353c0638c499a705c9d31adc7cf6fc7839336d61eff2ea870d202e4e65cc9bde6d387600b4af5755a76a5a665cc5317972816fbd4d22c16546333ec40350a5ae5107a5dec6aaaa991a648d196975d5dfeca4b74514284cffaa9b45bdb4520baff21eb12896f2a2606e03a9f020017be22e3c30529d9f22b62b85136a6800ca79d4341acd3b9df27a13f6dedac0e2593595fc99038ce5a4d30c9464e5d7f59f55f302bbaee29900ebc9f9e71927d41c5ee609a87669147af323985decfad2963c4c94bb63c4f5855a86691d9ebe99a59f06bc3a038e98aa3b4a7ccea66c9bbcd60138b4ca060330f60a44519ad9d429ec0c9bc7e1b60d0d5f849d158261f69a7b27b33794c4af5caffd1cae773c5d56f92d7b58266636996cfacea4f7a695c11ff579143ace903a6481d93dcc14457ca567cc03e8b7c3dfe99aac43a95c9ed5a50d14da8d6be68d4e5c85cfa2a2867e7bbf5845c5b0559e973f25368e1d34d1626af255cca2caca0e245f4294a808169d4e791df0c2d01192d21023f586a2b0a6a7dc1c69d5f91d2c062030421236e47bcf44b7db96fef028365218528f0611892f36e670ad8591e3617169bcc244af98c9bab037f91debebfa36dbbe8704a6dce05107ce18845585956b5a636dab2fb8239d9c0a6d865dfb5d1461fb1f699513462940efb0167549d6096edf8faef7da3c1eea98cbd238161e99d51a5e6f0a4f11e869c83cd6ced5cf8ba593728325a73eb9223622db52708a67f812bc0fe0418caf9567d124a54d5a00574f8aaab039b3848bc132997f307aac262626d859111319151d5b0c88ef55200217781258e5189041a6efa264f564617c4d124e5fb4b7c6910a5e575b676b5a01b38419ac0a95d85344be8c52d82e52aea86144e684d6c47ad19f1a26b8fc2c767fbab81c22271799698b965f636044e53492b8e5358274237e8640980a8cc46c82c764e6fd2de77cfb99fa843c7ea72e1d0fcef4a2b77ae346299b7e5aefa326fbc003e7d51911a3a56d3b3b800aa9d5c263372503ec3e6bd7a7600071f23cee21de789e2a10df2ccdd554e981de3bee46d42f03ebddf7cccd32ccbe021006b3fcee7bcef059ba5ed3ddb6caf16d2c779f6508c0713bf91ce72ca735d8daa806b6ac62aee6fdc7b323ff7c60f0ca29a7c4eb4780b272684e92c4638f8975cc47fffb50c566acdbfbcb2a696b0c8d6ba2630e138e7f99502406554c52621213d8b9aa69488c2f10edf740f8c456360f51a8484639a284a91221d5f9f1d3b16c1fc2eddee94d50daac32947f04c06540d5d31e8f5e293601", 0xf27}], 0x3, &(0x7f0000000540)=[@sndrcv={0x2c}], 0x2c}, 0x0) 13:36:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) 13:36:31 executing program 0: r0 = socket(0x2, 0x3, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES64=r0], 0x3ef) sendto(r1, &(0x7f0000000280)='7', 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 13:36:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) r3 = dup2(r1, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000180)="94", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000002c0)="9a", 0x1}], 0x1}, 0x0) 13:36:32 executing program 3: getpriority(0x2, 0xffff7fff) 13:36:32 executing program 2: r0 = socket$inet6(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 13:36:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003240)=[@cred, @rights], 0x78}, 0x0) 13:36:32 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000007c0)={r2}, 0x8) 13:36:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000180)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x10) 13:36:33 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/209, 0xd1}], 0x1}, 0x40002) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 13:36:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 13:36:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 13:36:33 executing program 2: r0 = socket$inet6(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4a, 0x0, 0x0) 13:36:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000200), &(0x7f00000001c0)=0x4) 13:36:34 executing program 1: sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="b1000503000000000800000003010000000000e4cda1fea7fef96ecfc73fd3357ae26caa04161050373f00acf00b7804be781e4911f7c8df5fc82b297be1ab5b23116730f144000000000000001f00000000010000000d7d21715daf63ff37282902", 0x62, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket(0x11, 0x3, 0x0) sendto$unix(r0, &(0x7f00000000c0)="b100050300000000000000000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f373f00acf00b7804be781e4991f7c8df5f882b297be1ab5b23ed00f4c807000000000000001f132e27acbdd602000d7d026ba8af63ff37282902e4fd89720fd3872babfbb770c1ffff00000f90006ee01bc43eaeacc50000fa02000000000000020208a371a3f80004000000040000000100"/164, 0xb1, 0x0, 0x0, 0xd0584fcd7f7abebc) 13:36:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 13:36:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000540), 0x4) 13:36:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, 0x0, 0x0) 13:36:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x7, &(0x7f0000000000), 0x4) 13:36:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000001480), &(0x7f00000014c0)=0x4) 13:36:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 13:36:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:36:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000140), &(0x7f0000000180)=0x8) 13:36:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000040)={0x0, 0xdf}, 0x8) 13:36:35 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000016c0)='./file0\x00', 0x0) 13:36:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000001700)=ANY=[@ANYBLOB="01"], &(0x7f00000002c0)=0x8) 13:36:36 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @local, @val, {@ipv4}}, 0x0) 13:36:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000200), 0x90) 13:36:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10}, 0x10) listen(r0, 0x0) 13:36:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 13:36:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0xfffffffffffffefe, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 13:36:36 executing program 4: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x2000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/4096) 13:36:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) 13:36:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket(0x2, 0x1, 0x0) dup2(r0, r1) bind(r1, &(0x7f0000000040)=@un=@file={0xa}, 0xa) 13:36:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 13:36:37 executing program 4: symlink(&(0x7f00000032c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000042c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 13:36:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x182) 13:36:38 executing program 1: mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x1) mprotect(&(0x7f0000ff1000/0xe000)=nil, 0xe000, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 13:36:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, &(0x7f00000000c0)='\a', 0x1, 0x0, 0x0, 0x0) 13:36:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xfee}, 0x10) 13:36:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x10000000c, &(0x7f0000000140)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x48, &(0x7f0000000000)={@multicast2}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x48, &(0x7f00000000c0)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x10000000c, &(0x7f0000000140)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000000)={@multicast2, @rand_addr=0xfffffffffffffffb}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f00000000c0)={@multicast2, @rand_addr=0x4}, 0xc) 13:36:38 executing program 5: renameat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) 13:36:38 executing program 3: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) shutdown(r0, 0x0) 13:36:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@init={0x14, 0x84, 0x1, {0x4, 0x1000, 0x9, 0xfe}}, @init={0x14, 0x84, 0x1, {0x0, 0x0, 0x8}}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @loopback}}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0x60}, 0x0) 13:36:38 executing program 4: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munlock(&(0x7f0000c85000/0x1000)=nil, 0x1000) munmap(&(0x7f00007e3000/0x800000)=nil, 0x800000) 13:36:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)="29c095209d092db8510e6181fc705d2804c64435533a8ec29422f165f8e52a01dfd7d8d5da6dc2f9d7d6ef7547851b70d14e5120662cbe177cbdb63d4b941945f51997d00e98e436032a52554db4cdbd5380d0a440839cf671f96cc33c29dfde98073b66a62aab50d4692bf405ad9f657226c78125c8b0cebe584088e74c7c2e1de7ffb37823d998ecff08c0614ce17b", 0x90}, {&(0x7f00000000c0)="0486f6dc298286f551c611777716aca9691192c2", 0x14}, {&(0x7f0000000180)="6aabbad0f2e1994163738134a1b2a8c7247500"/29, 0x1d}, {&(0x7f0000000500)="0e082ff6b7286730f45bf58bbd04d9d7a8ebcd0fbfd4c64275dd5f9f1cacb6eb7c5d2de2ff388695debcedd5bc42903b4a941313a46e3c11d15d5a43947e5c5ea3c416bac48bbdcb5bd5c145e4da8702efc30d460767e8cf4667a6c808624de5c280458679246fca2d6bb04dac37207b341116673155f7f8c2e1522bec4f11c47a53c4372b3caddffb1b8324f3b77697c349480fdded968e9572a8a3beba8c684cc366e5716311", 0xa7}, {&(0x7f00000005c0)="5610f7ba3b4766e0495b19e3cb20c6bbfe3621102886d782133c47fc4780ff356b9b4d252150551168d1e4f3e2786a129cad0fdc87f315b3992cb11380227efdd9f2ef9a7d40f927da51366115cf4b1b0f7b7929b1c8df3539118972d14c0638aa514ef37518a9edbd8015b3198c0c697c4f861afdc77150336fbde8f760e0415c909ff37f247ceecf600c659633463c5ad21753ef9dbf49bad0c4ac93527c8898942a84a368d4ffc6b39758b20ebf40d907a816082c1ce42da6d0ce1428a553c1d7a3796c3a18", 0xc7}, {&(0x7f00000006c0)="ef8e1e060ece03382b688cf2f0bca6af91627b212937e1f560b1a95a79090ffdc855fc43ff9824b1dd44c5d719bfbaa637e1b3dbc4e9ad366652dd7ece45a991e6513be91ab8351909cf902abdad6665ccea321c402de8bc4e9ecddec422172c813c16de500ecd4fd1514f74a6a3c5368f3874b21daa9639a480d6f4b751dd790b4a1abc8824288543c303a934ffd479b6a987dc5070e4c04a3782f151c681b540a759d0ff7e5b83e93af37ed90a3a9efb29a92d90925f597808a0f2183862abe7d494a1caf2d31efcfe11e9d037bf48eba6a6faa7c8c910", 0xd8}, {&(0x7f0000001ec0)="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", 0x2a6}], 0x7}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000300)="631aac4a8699da20de29f80dfa3db2a5d8f6c14c1897", 0x16}, {&(0x7f0000000340)="9aa12d39d464f55ef31247870e1036234548b83147427fd401b28aeb00890d4d37b010a1b6040e8ce7c72ba1ce0a110091bdb89b4e0a683441863f2aafe8f55d47a6ecba2696c91411a680715948bcee080577033d194ce95399697d801939d6ece9804f05396a67de349ea30bc6f87f7490d27f7d00fffa48dddc5f39157abd79e3c097d7c2b0ee6041ffc940a74a", 0x8f}, {&(0x7f0000000ac0)="0ffae88b5ad91c28dd42d5d6b8584fbbc91e84d6995580b5ac73ddb429874f9337d86de19c3852c7bd3f155825d2a0267df37834075306e4f1429184df34b34d09d5f56d8e5f9d087da1c2f0a679802732e6482c097976ca84223c2412ff372e33cf5d", 0x63}, {&(0x7f0000000bc0)="82dbdb1c0ac4a57eb7138b9179bdadec42295824c92b97cf799715eafc05eda098f51639ae5c78f41f6aab87e7f0a9d8727196a69cdd7604f22db4b02811971d216490ebd0b9256c5bce92130cd9206c8838dcd50a76c669c789a5340ada4060a82111ef6b7c6b9c8d919bed13753a8d3384de62eca643f537c858baba8b27a7a34091e9f8827b4288605670fb52d197b04f7723d2ab7a40bde0c3e071d9dfaa228b89a9a8a9ad3d40bfefea700ecd782d204f8bcd8b6de089c4a178d7ad304d58", 0xc1}, {&(0x7f0000000cc0)="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", 0x3df}], 0x5}, 0x0) 13:36:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000840400000a000000ff01000000000000000000000000000114"], 0x30}, 0x0) 13:36:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 13:36:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 13:36:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="12", 0x1}], 0x1, &(0x7f0000000300)=[{0xc, 0x84, 0x8}], 0xc}, 0x0) 13:36:39 executing program 5: linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 13:36:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:36:40 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)='P', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 13:36:40 executing program 0: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) ppoll(&(0x7f00000000c0)=[{r0, 0x4a}, {r0, 0x84}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 13:36:40 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000180)="785ec8b6efc45603", 0x8, 0x0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 13:36:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000280)='\n', 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:36:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x31, 0x2}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) 13:36:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000280)=0x98) 13:36:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x101) 13:36:41 executing program 3: socket$inet6_sctp(0x1c, 0x1, 0x84) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:36:41 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000300)=@un=@abs={0x8}, 0x8) 13:36:41 executing program 5: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000002800)=[{&(0x7f00000000c0)='Z', 0x1}], 0x1, 0x6d998, 0x0) 13:36:41 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x2}, 0x10) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f00000001c0)={r4}, 0x8) 13:36:41 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000006c0)={0x1c, 0x1c}, 0x1c) 13:36:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, &(0x7f00000002c0)=[@init={0x14}, @sndinfo={0x1c}], 0x30}, 0x0) 13:36:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 13:36:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000), 0xc) 13:36:42 executing program 2: r0 = socket(0x1c, 0x5, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x8}, 0x8) 13:36:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendto$inet(r2, &(0x7f0000000040)="a5", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 13:36:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000000c0), 0x8) 13:36:43 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x1a72c3, 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) link(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)='./file1\x00') 13:36:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000240)={@rand_addr=' \x01\x00'}, 0x14) [ 562.593083][ T24] audit: type=1800 audit(1668951403.630:5): pid=9133 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1158 res=0 errno=0 13:36:43 executing program 1: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000100)={@empty}, 0x14) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x9, &(0x7f0000000080)={@local={0xac, 0x14, 0x0}, @multicast1}, 0xa) getsockopt$inet_mreqn(r1, 0x0, 0x9, &(0x7f00000002c0)={@broadcast, @remote, 0x0}, &(0x7f0000000300)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000340)={@loopback, r2}, 0x14) 13:36:43 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv6}}, 0x0) 13:36:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000200)={0x0, 0x0, 0x3}, &(0x7f0000000240)=0x18) 13:36:44 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0xa, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="10"], 0x1bc}, 0x0) 13:36:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000340), 0x8) 13:36:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000300), &(0x7f00000003c0)=0x98) 13:36:45 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@random="75b4c4b21d59", @remote, @val, {@ipv6}}, 0x0) 13:36:45 executing program 3: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000840)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000140)="dc", 0x1}], 0x1, &(0x7f0000000800)=[@authinfo={0x10}], 0x10}, 0x0) 13:36:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x0, 0x0, 0xfe01, 0x80}, 0x8) 13:36:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r0) r3 = dup2(r1, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0xa, &(0x7f00000000c0), 0x98) 13:36:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x40080) 13:36:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080), 0x90) 13:36:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 13:36:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x3c) 13:36:45 executing program 4: getrlimit(0xa, &(0x7f0000000080)) 13:36:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000002c0)="b13d92887b21bd167339dc75c25540a600000066a67d8f002df303c3f163968f1fe758c0c4f59d86972a885f7c41cdc7802a41cbc7c1ed179c25352261e028a9ca42371351e6b95f6c99628f097b7971d9e8ca13b28861ab37bb87b40c62788f8c600e1e496fd655db0afbbd717e934d6c91e16c5d7e7b89cc5546a67ec454589cd0399b11d4c69d859ff44d2c86287eacc89a5bf8a8bebf623ccbc1227d21a01481d6bf4e92a114e067752c9dfe815fa42aa3f514b313ae3c5622bad9cd48a68f94124a6a0b7264677c43292a4b85349b3831f843bd2949e66328fc55c3de98c27cce1173bc1bc99f584508a6710a32f34b78d5a2a7501927b945631664a691", 0xfd06, 0x80, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 13:36:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x1c) 13:36:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 13:36:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 13:36:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f}, 0x27) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/77, 0x4d}], 0x1}, 0x0) 13:36:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000480), &(0x7f00000004c0)=0x14) 13:36:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, &(0x7f0000000000), 0x0) 13:36:47 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) connect$unix(r2, &(0x7f0000000000)=@abs={0x8}, 0x8) 13:36:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet(0x2, 0x5, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000240)={r5}, 0x8) 13:36:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) 13:36:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000000)={@local={0xac, 0x14, 0x0}}, 0x8) syz_emit_ethernet(0x22, &(0x7f0000000100)={@local, @random="f663de8ea57c", @val, {@ipv4}}, 0x0) 13:36:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000040)="12", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200), 0x88) 13:36:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname$inet6(r0, 0x0, &(0x7f00000002c0)) 13:36:48 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=""/6, 0x6}, 0x400c0) 13:36:48 executing program 2: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6da003db58d29c49) 13:36:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000001a40)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:36:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040), 0x4) 13:36:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080), 0x98) [ 568.273440][ T9236] sctp: [Deprecated]: syz-executor.5 (pid 9236) Use of int in maxseg socket option. [ 568.273440][ T9236] Use struct sctp_assoc_value instead 13:36:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000240), 0xc) 13:36:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 13:36:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)="29c095209d092db8510e6181fc705d2804c64435533a8ec29422f165f8e52a01dfd7d8d5da6dc2f9d7d6ef7547851b70d14e5120662cbe177cbdb63d4b941945f51997d00e98e436032a52554db4cdbd5380d0a440839cf671f96cc33c29dfde98073b66a62aab50d4692bf405ad9f657226c78125c8b0cebe584088e74c7c2e1de7ffb37823d998ecff08c0614ce17b", 0x90}, {&(0x7f00000000c0)="0486f6dc298286f551c611777716aca9691192c2", 0x14}, {&(0x7f0000000180)="6aabbad0f2e1994163738134a1b2a8c7247500"/29, 0x1d}, {&(0x7f0000000500)="0e082ff6b7286730f45bf58bbd04d9d7a8ebcd0fbfd4c64275dd5f9f1cacb6eb7c5d2de2ff388695debcedd5bc42903b4a941313a46e3c11d15d5a43947e5c5ea3c416bac48bbdcb5bd5c145e4da8702efc30d460767e8cf4667a6c808624de5c280458679246fca2d6bb04dac37207b341116673155f7f8c2e1522bec4f11c47a53c4372b3caddffb1b8324f3b77697c349480fdded968e9572a8a3beba8c684cc366e5716311", 0xa7}, {&(0x7f00000005c0)="5610f7ba3b4766e0495b19e3cb20c6bbfe3621102886d782133c47fc4780ff356b9b4d252150551168d1e4f3e2786a129cad0fdc87f315b3992cb11380227efdd9f2ef9a7d40f927da51366115cf4b1b0f7b7929b1c8df3539118972d14c0638aa514ef37518a9edbd8015b3198c0c697c4f861afdc77150336fbde8f760e0415c909ff37f247ceecf600c659633463c5ad21753ef9dbf49bad0c4ac93527c8898942a84a368d4ffc6b39758b20ebf40d907a816082c1ce42da6d0ce1428a553c1d7a3796c3a18", 0xc7}, {&(0x7f00000006c0)="ef8e1e060ece03382b688cf2f0bca6af91627b212937e1f560b1a95a79090ffdc855fc43ff9824b1dd44c5d719bfbaa637e1b3dbc4e9ad366652dd7ece45a991e6513be91ab8351909cf902abdad6665ccea321c402de8bc4e9ecddec422172c813c16de500ecd4fd1514f74a6a3c5368f3874b21daa9639a480d6f4b751dd790b4a1abc8824288543c303a934ffd479b6a987dc5070e4c04a3782f151c681b540a759d0ff7e5b83e93af37ed90a3a9efb29a92d90925f597808a0f2183862abe7d494a1caf2d31efcfe11e9d037bf48eba6a6faa7c8c910", 0xd8}, {&(0x7f0000001ec0)="ebbd9ca1a3b3f94e46fa44ac0d4ef12cb27104f57edbfe89a669b5cb970b82edb117e9f3ed7b9711890504f3de845a64e99745697b117623fdc3fba4c07bbca3d68604cf4b1dce734c7e837a7674bd0f4d1e90c3d48885205818c1de098c6446b59a2606c20d20b1fa426ab1b599b3389ffe14cb23b6561b6855ca06e250294bc53cd31498bac4e3f4fe9259d40b5f634832885a43692f1b11f9d433c10748e813beeeb2a22325c70924c54e54f331e922b71d364edd1d8ff884df3420407f0b698a7d5aee5d81c94e984ea705d073be59746403c8b2872858066b1aa8a90b8b498f41dc1f92dda2133f2d406f3600fcb5a6b26514be67f6129ea3e5c2b9793e0a11aa88f6aa0075f116b744423adc0e4c21f7ad2b158446547ea595fa01c309d6a02e840b31f48a950fe60452b1094a5e024b59b1d573f7f2ca629592d1037fe1d767a676e0a8aa6a391dcdbb136a59632040d594f7b120efd51718a5fb1825e44ce5435b2d3b94e099f1c8871f95906399c8cdd7912249564d0442552f05ed50257aecbab1d45c29375803314adc1b3b81e383a6fa36e50d2ce088b986b5b9dd524286229866721baa1e861005cc1f01d27994ea84d7008bf2d2fcb4a7d1afb76761af1d9f1806a9b1b9f83ef0d0a9c816f0e227d98f9e0a7c800af5a49e51827c8c918505c8657967d3baecfaf98031ec54776b58068fbfbed666e5ef0cf4b307832b705ed9247f37c7292886bc227209e5243e9f32dcc662fa778f79bcce6013a3acedd26f5445d3da287f35f542e3e1dbcc7f35db221b286f407d5a51fb639765f740856914c1e49d819290e2ed4f1897b0911c87a25133032ef801815617ffc1e4888e46f71b348225669628ca97e941631e5ab6e1fe956589d40a0c46a84d8db5496ea3ac4f5b40e2c6af93ef85968ef5fd30d5d12025db187eedeeb3a240512ea174", 0x2a6}], 0x7}, 0x0) r1 = socket(0x1c, 0x1, 0x0) r2 = dup2(r0, r1) sendto$inet(r2, &(0x7f0000000880)='2', 0x1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000940)='c', 0x1}], 0x1}, 0x0) 13:36:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 13:36:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 13:36:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 13:36:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x6}, 0x10) 13:36:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5, 0x0, 0xb5d}, 0x10) 13:36:50 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x30, &(0x7f00000000c0)=0x1c1c, 0x2d) 13:36:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$setstatus(r0, 0x4, 0x4) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) read(r0, &(0x7f00000004c0)=""/16, 0x10) 13:36:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000004740), 0x88) 13:36:51 executing program 3: syz_emit_ethernet(0x3f, &(0x7f0000000040)={@broadcast, @random="c9df2769224a", @val, {@ipv4}}, 0x0) 13:36:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 13:36:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="8b", 0x1, 0x109, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x108, 0x0, 0x0) 13:36:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 13:36:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x84, 0xf, 0x0, 0x0) 13:36:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:36:51 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 13:36:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xf69}, 0x14) 13:36:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0xc3) 13:36:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x31, &(0x7f0000000100), &(0x7f0000000200)=0x8) 13:36:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x2}, 0x1c) 13:36:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) r2 = dup2(r1, r0) lseek(r2, 0x0, 0x0) 13:36:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 13:36:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt(r0, 0x84, 0x4, &(0x7f0000000000)='\x00', 0x1) 13:36:52 executing program 1: socket(0x1c, 0x3, 0x0) 13:36:53 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000c80)='./file0\x00', 0x0, 0x0) 13:36:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:36:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 13:36:53 executing program 5: symlinkat(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffff9c, &(0x7f0000000380)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') open$dir(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 13:36:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="f3", 0x1}], 0x1, 0x0, 0x1d4}, 0x0) sendto(r0, &(0x7f0000000280)='u', 0x1, 0x0, &(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 13:36:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x84, 0x18, 0x0, 0x0) 13:36:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000480)={0x1, [0x0]}, &(0x7f0000000080)=0x8) 13:36:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000440)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000580), 0xc) 13:36:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0xb) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x8) 13:36:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:36:54 executing program 3: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) getsockname(r0, 0x0, &(0x7f00000001c0)) 13:36:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x0, 0x8}, 0x8) 13:36:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 13:36:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000300)={0x1c, 0x1c, 0x3}, 0x1c) 13:36:55 executing program 1: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 13:36:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001540)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x17, 0x0, 0x0, &(0x7f0000001440)=[{0x10}], 0x10}, 0x0) 13:36:55 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @random="4415d149402a", @val, {@ipv4}}, 0x0) 13:36:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 13:36:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f00000000c0), 0x4) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000040)="eca37de12d0303b72769c7a9e81e0f6e1f7c5486b31e2264ea0b96933807250e0bea463f2941eebb335a6ee7f1fc9869230c96630fee", 0x36}, {&(0x7f0000000080)="6160c72e350caab54e183d4ef0955c8d9468de961a9857287993d3e2feb0e8388f74b69be0b54cd1875e73b60b0b3e14e9412edb53f33095f28b998e1bb2b9bd56a8c95e5a453c8cc7a724864c6be25daee966d460837e1c603bdb91544dcee5eb520874e970be09302e9a0aa278cfe33fe368f182b2c922170d6c0eae742d52fb74cf0d5726bc49fe16b89d42f3db59db4aa1bc40b3b748a98788ac2c530993692461eb6d98af79af7829d86b1eb73d911d43c8135c81d8d73aee2c6ee56bcd323785e612ceac0fafb7446c3e963338bf91d060771d621839925c8f0e3b539a", 0xe0}, {&(0x7f0000000180)="5a6ebcfdcc3e68a5254de5247239b9d99ca5af5f4e9b59497332a9d9df71a3297fffed480f873bfe75cdf5bfa981d53f1fa30d8069add335e2cf8c0800d9960ab999bcc6b1fcdd2a59613b292c1d208e351cf3ffcf83d76c6d1efed3e457cd7e2a36e49052f1851c2897850d6627789caf3b0d2b8980126058fbe28a7fe5f48f998192b4ceaae24c538f10a24c3214e36125e0a5cb19ab9fc0041c416b799285794ea340fa7e9be1dce6db0ef1e8f7583d7aabcc6c2e2419a1ebd3088d808a4434", 0xc1}, {&(0x7f0000000280)="162db05bf7d6484ed0aa36cf6a0f6d6067dbdf0679e1ae71", 0x18}, {&(0x7f00000002c0)="a2d418a8ffb8bc27e317be22947a44d310e77bcbf4767a49963907b8178ca8152d9765a0b9f05faac479bc7e", 0x2c}, {&(0x7f0000000300)="1b21dd4d95468ea559476ea0d5e78e0aee020f5320ef51d77ebf94002c9f75663210cf34f65b62105ce5835503096dfb0db35165d9f923e78e0138e686b371c8837f28c807db42068391487bc62534c3b058955b2affea16c300ae5cda312e523ebf7bc39f089ce955940b086b656fc7eea7d1bce5c279a2be6050ed57701ee7c38aa932d8bb2e617ec54b04774931c1e8afc31772b22c298d61abcb43302aaca76dd96c7f3833851729fc8fa099659ab155b282b738941352aa650ccd30b776e65ea4", 0xc3}, {&(0x7f0000000400)="79510941b044a52e3923b2aab9dbcd76919676eaa8f1b192b12fbd1e2587e1ca16c62836928cec748fef14e0670d3814f28d33e6d82de312f3d749d16e4b1de96277e856f1ccc61169a025068e76fd0ef506ce31b28d581378ab4eb7156cd5f9c68bc6ab2d796bfad1adec19", 0x6c}, {&(0x7f0000000480)="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", 0x7fa}], 0x8) 13:36:56 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0xffffffffffffff27) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000500)={0x1c, 0x1c, 0x2}, 0x1c) 13:36:56 executing program 4: syz_emit_ethernet(0x133, &(0x7f0000000100)={@random="a9818f315497", @random="bf96e6a4a039", @val, {@ipv6}}, 0x0) 13:36:56 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000100)=0x18) 13:36:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 13:36:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x18, &(0x7f00000002c0), &(0x7f0000000400)=0x4) 13:36:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r0, r1) 13:36:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x3, &(0x7f0000000580)={0x6, 0x8, 0xfe50, 0x5}, 0x8) 13:36:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000500)={0x0, @in, 0x4, 0x0, 0x18d}, 0x98) 13:36:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000003440)={&(0x7f0000002240)=@in={0x10, 0x2}, 0x10, &(0x7f00000033c0)=[{&(0x7f0000000100)='`', 0x1}], 0x1}, 0x188) 13:36:57 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 13:36:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='7', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 13:36:58 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x0) 13:36:58 executing program 0: setgid(0xffffffffffffffff) setregid(0xffffffffffffffff, 0x0) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, 0x0, r0) 13:36:58 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000140)='htcp\x00', 0x5) 13:36:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:36:58 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6}, 0x14) 13:36:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)="eca37de12d0303b72769c7a9e81e0f6e1f7c5486b31e2264ea0b96933807250e0bea463f2941eebb335a6ee7f1fc9869230c96630fee", 0x36}, {&(0x7f0000001bc0)="6160c72e350caab54e183d4ef0955c8d9468de961a9857287993d3e2feb0e8388f74b69be0b54cd1875e73b60b0b3e14e9412edb53f33095f28b998e1bb2b9bd56a8c95e5a453c8cc7a724864c6be25daee966d460837e1c603bdb91544dcee5eb520874e970be09302e9a0aa278cfe33fe368f182b2c922170d6c0eae742d52fb74cf0d5726bc49fe16b89d42f3db59db4aa1bc40b3b748a98788ac2c530993692461eb6d98af79af7829d86b1eb73d911d43c8135c81d8d73aee2c6ee56bcd323785e612ceac0fafb7446c3e963338bf91d060771d621839925c8f0e3b539a", 0xe0}, {&(0x7f00000002c0)="5a6ebcfdcc3e688b606a0ea5254de5247239b9d99ca5af5f4e9b59497332a9d9df71a3297fffed480f873bfe756431c196cdf5bfa981d53f1fa30d8069add335e2cf8c0800d9960ab999bcc6b1fcdd2a59613b0d2c1d208e351cf3ffcf83d76c6d1efed3e457cd7e2a36e49052f145e0cdc85533a5e07d36d1b465a793da853c2897850d6627789caf3b0d2b8980126058fbe28a7fe5f48f998192b4ceaae24c538f10a24c3214e36125e0a5cb19ab9fc0041c416b799285794ea340fa7e9be1dce6db0ef1e8f7583d7aabcc6c2e2419a1ebd3088d", 0xd5}, {&(0x7f0000000cc0)="162db05bf7d64842d0aa36cf6a0f6d6067dbdf0679e1ae714b38d29c23722326feeb0349cf3877ab7fb0b55d5a9c45c6b9754ebc426a729bd1dca3670c2f16eab89dd3097fede76e5635d758becd0f2c8abbb14f74e7d15ef8dc92c251aed05eb10e7f745fbafe22a07680736561453bfd8bea8414f6408fb377577935a0efd6d30a5398a14e51100bb042b035ed147aa67fcd573a3f868d792fe0b0ed", 0x9d}, {&(0x7f0000000c80)="a2d41894ffb8bc27e317be22947a4403000000cbf4767a49963907b8078ca8152d9765a0b9f052aac479bc7e", 0x2c}, {&(0x7f0000001cc0)="1b21dd4d95468ea559476ea0d5e78e0aee020f5320ef51d77ebf94002c9f75663210cf34f65b62105ce5835503097c58d0a582591ac804416158fe196dfb0db35165d9f123e78e0138e686b371c8837f28c807db42068391487bc62534c3b058955b2affea16c300ae5cda312e523ebf7bc39f089ce955940b086b656fc7eea7d1bce5c279a2be6050ed57701ee7c38aa932d8bb2e617e04774931c1e8afc31772b22c298d61abcb43302aaca76dd96c7f3833851729fc8fa099659ab155b282b738941352aa650ccd30b776e65ea4fbd304b1ed3aa22293a241a56e3fd1300506435fdd88f00c80c44b823e130ead497c1501bc2ba014edb6db055e63f25c22b6ca489c4ff03d5813d547aa8340767cb9e3aa07bb1d01bd7802c3f6d9322ca18d408f227dd32016f0a0da0db69389b4cc4107ccfb7efe667dadde7879e87755ced8c4579631f79543cfde57ee4402b01db9c5990d57b75d3d4f87709ed57fd9fa49cbfb68e2b785fa13512281dda502036f", 0x172}, {&(0x7f0000000400)="79510941b044a52e3923b2aab9dbcd76919676eaa8f1b192b12fbd1e2587e1ca16c62836928cec748fef14e0670d3814f28d33e6d82de312f3d749d16e4b1de96277e856f1ccc61169a025068e76fd0ef506ce31b28d581378ab4eb7156cd5f9c68bc6ab2d796bfad1adec19", 0x6c}, {&(0x7f0000000480)="060a1a54c9241a893cc9fecb6d2b6ec7f132b6441d10743920950589ddede5c6d319ababa8de2ea0395eee9d4dfd44bb799a445f36335836b9a3d17cbebf680bae90d7e8cb6100c715e644070e4ade3d4f704dd7a130dcf65849b5f27c2365f989b80b8bd727862da466514f1ecbb71741350495fb80a99f2888f82bd2a4befcd22ab8a23fc1829c07c1dd366191bfae41b9a674aaa548974c16ab0680e0376bc8175b9e5dd1c1e7f1604d0614d0998098903c3636efc4321c0c43b5366dc8c7db48b2a7041d6e9bde5d8647515b13daa44217a6d4d1ac3570927d1c7d4dbe63331713d3df2c391b96bc9f6f8f15fcd765ead40c481361fea369a54e23cfbe6b8eb5ed6fdd694f0de63ea5bdd395ee93588054b18dd1dc3116e4de2b62d3cb28b850dc7bbdda8e74b5e4b027672b832b547973f21a49b4152e434df1aca01e330c511903f3365ff7ac1fd6e24bf2b5c36dbfecbd6b21650a3410f3f7587324d86036fe4f1087b6906721cc351a452a413c903b9dd452edac626717aae579f6b60157f80544575adbcd7bc6b8a79543c699bc804dad472de70bceb085081e768228e37707c498fdb8b534d936afb3b8f39a2a9520ea61480a18b348fdca2b424badc21d9ee20233f55dc9b4b18ea3ec01fb6160dca493be0700780fdcfad4124b6eb895c10ce09fddede779dcc134482bdc8520548424d16755ba6e4a296ae37268fb61bfb53ac5f4afd226c374aab1888254dd24026a56c49dd6538625e1ce0385e5b33b89bbb4ef25ee2eb09aadf0b58b3038336c8aa09fdd5509b7b5de2892205b47a5a5a7a1c78dda920407187517fa9817c4316da25ac9590cf005e9d3bbce8713b5e185aaa2d33323320f3170b2aa32db6122c73a150a167a1c5f84c0d7266daba923000cfe5ae73ce47c02f3260a500464a82a346f5146b62f389c8e147e9ff784770fa1f25671a44bafad0f42ce4fd5bed0e75bc6f275bb1837a18f56016b26565915ac42aba6b56d47718fed716a0366c881428381b157181f8ba25b7d56f587554c9fbf2bb303a09e2730c6c8deae706dba825304142c40675477ecf499edfabcf9a0114337247e25450bc3c8a2c0831bc2ea7c03a53298af7a6de100f3875d313c728cd135fce24170053421231ea5e138bb72459c8c870d36f12582a20aabfe581124cc9e041860a5a6375b7dc598cdb1b58d7df56790b806a645303329b5d4c58404cce808f52e817b89986e16df86f37c2b3c2339a186beb7c187b25e3e35eef0f366e79238f6edf876bbd69412d5a62b6177ceda562d3017226a5842b105c75e41c06a49aa6698943a34558142762cd30eb1432e0f6d15b84352c2472e31f4bfbcfcf1c5cba0ee32f677cda1419c8456e9d2e7438abf351df1548815e9e0be3844db7ab69c70796670d6440e9c1d9913397bac00b1e7cb0e3b947863b68fe43caa377c1cf0d9650c2d20cdcf9dad75ec3a3bd8580ee06e502477109f8bae5e0d973e2044149be26fcaabb5a416001d3e6dee3112a176007705ac30ff1879f4832a2bdb5e9868ac14de0dfb7fcce04684eda9edf3883c310dfbf1cac8ee02b1241e89deb51cca7dfa551857f79d60854d0759aa0c0a608445185fecf43cc154f60211ef5ec25c3baedcafb562f9ec26a47b239e1bfec2978dd6ccc48d4af0fd394cbcbf7380fecff8a5fcfd5c49ca7bde58d9d82e7b1809f25d944045862c4ae8a296c5f9109517b78b772d236af66c0acad3760d244f60c558642277c441a882b1d00ecbbf8cb35b284259edbd13152e898a91a9ef38ff8ee50fcec885acbe8b6aaa1ff7b05ff70ddd8b6a36349deaaa2f20f295539268bb0e99462429b25ab798e1f045a07f6f5bc18e7a77680cf1e28e49963963a03d3eed21a13cfa62a0dc6a21f1d1b0c8a6c640e35ba16dd3fc48883f571cc6ede0980878faf63bc58157c724ce6c19cd48f5d59db24ee4b1ed2d28c3bc776496375ffb49a0b528dad3121f3d558c4e7a65b9663c7e91d5747dc73c9f9d776bf94d61307fba616151144a701a27b67ba368cfe953925c5bfca68bb641234f2c87a41429d826b3310e4f7fab40e1cd5cfc93928bcbab20cb7aa97624c5cf667fcf4dd93f3dd66b5959e65f70b265ae041248d7802ef8354c6b6d09f97fab65f9f0a4d5c680840bf2847256eff3d43c0f87cc3ac23b90103fb280cd3dadd92f64c5173b5f9fd39968295da6a620e6bd3541c45f33dc3a88c0ae09438a7f247a05d59d60b04aa36358274435bd09ff33aadc07ae15322f3e599376d9581622a2b97bd7e25ab94712305110a67f055b48f52bfa0eb9d64798a4b1b1bc92a07ddc4c871d6c6ce63d3dfc42be856c4807d1124706020bb0edb6b645184000514ff7024ef16b65973c970acaf8a7f218fe35e0180e2c6e2cfe", 0x6b2}], 0x8) 13:36:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000080)=@abs={0x8}, 0x8, &(0x7f0000000440)=[{&(0x7f0000000340)="6822e1febb9c3441dc1b6b408854420e66a43430a79845b3f4b306254fb1089ce9c7b3713a4556ab1b8e496f2ec27c92754c08cda5f32613b1c6c4c30d4791b0e752e254c2366f6506fe356d11f397cde04457d4fe68a814d6380e0053a6c0a1a2853d3d4e5956c3788a3f464d686b1bd05867ffa6d1cb0c91257bf1d6385ba6be5dcf18a2a7c87f0c84c06124ed6efe575b69330dc146f5100beedd02eb52fecb658e26a9ab5b7cc1f004c8f9e905b2d94161d462f9f7867cc83c43b9495ea5db24970acf5a722556084b71ef4a65b1b643a46f6f9505a026de81750c93c3c3aa268400", 0xe4}, {&(0x7f0000000c00)="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", 0xf71}, {0x0}], 0x3}, 0x20100) 13:36:59 executing program 4: r0 = socket$inet6(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)="d5af145aa9f3b52fd1727da4ded81aba8e97c2c34b94", 0x16}, {&(0x7f00000000c0)="fc45", 0x2}], 0x2}, 0x0) 13:36:59 executing program 1: socket$inet6_sctp(0x1c, 0x1, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0xfffffd1c, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) socket$inet6_sctp(0x1c, 0x5, 0x84) 13:36:59 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x8) 13:36:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 13:36:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), 0x98) 13:37:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x0, 0x2}, 0xa) 13:37:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100)={0x2, [0x1, 0x3]}, 0x8) 13:37:00 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) 13:37:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000040)={0x81}, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f0000000040)={0x81}, 0x1) 13:37:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x20, 0x0, 0x2336975646d05271}, 0x98) 13:37:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 13:37:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6c2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x4000013, r0, 0x0) 13:37:01 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', 0x0) 13:37:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040)={r4}, 0x8) 13:37:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 13:37:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 13:37:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x4, &(0x7f0000000000), 0x4) 13:37:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000700)=ANY=[@ANYBLOB='h', @ANYRES32=0x0], &(0x7f0000000200)=0x8) r4 = dup(r0) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x1, &(0x7f0000000440)={r3}, 0x10) 13:37:02 executing program 5: setuid(0xffffffffffffffff) setuid(0x0) 13:37:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)="06", 0x1}], 0x1, &(0x7f0000000580)=[@sndinfo={0x1c}], 0x1c}, 0x0) 13:37:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000010c0)={&(0x7f0000000fc0)=@abs={0x8}, 0x8, 0x0}, 0x0) 13:37:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f00000002c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x2c}, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000), 0x8) 13:37:02 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040), 0x4) 13:37:02 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x15e63d52b125fa51, 0x0) 13:37:02 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 13:37:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 13:37:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x1ff}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040), 0x8) 13:37:03 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000001240)={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000140)={0x0, 0x0, 0x1}, &(0x7f0000000180)=0x18) 13:37:03 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000080)={@broadcast, @random="3f33c22d165c", @val, {@ipv6}}, 0x0) 13:37:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000140)) 13:37:03 executing program 1: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast1}, 0xc) 13:37:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x4) 13:37:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000900)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)={r2, 0x0, 0x1, "84"}, 0x9) 13:37:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000300)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000080)=0x8) 13:37:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000280)=0x98) 13:37:04 executing program 3: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffa000/0x2000)=nil, 0x2000, &(0x7f0000000140)=""/134) 13:37:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 13:37:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0xff1}], 0x1, &(0x7f0000000200)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x30}, 0x0) 13:37:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000600)={0x1c, 0x1c, 0x2}, 0x1c) 13:37:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000080)='W', 0x1}], 0x1, &(0x7f0000001580)=[@prinfo={0x14}], 0x14}, 0x0) 13:37:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:37:05 executing program 5: open$dir(0x0, 0x1ff, 0x0) 13:37:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r0, 0x0) 13:37:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) 13:37:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100), 0x14) 13:37:06 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:37:06 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000440)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 13:37:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) r2 = dup(r1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x12, &(0x7f0000000440)={0x80}, 0x1) 13:37:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x5, &(0x7f0000000100)={@multicast2, @multicast1}, 0x8) 13:37:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002040)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="41964b31128060e520cc9669f74b401ad936799666cfab650eca085e50942f8ef5497ea32b8b0bfd7a2fc98876db61f8e343a53aa49ad22a9a4533792ffed9ecff285c53eec2de5ac0747386ba53f38afc3476acaa90f23b92f996a5a7e8517d0b3c6941aaef18cb964495d321880b0fe1147699399537e81bcff18dddede5851c07aefaeec43f6bd9060ffbc718b8b2e4ab89f05b1946787ed7604f5753bcbca59063118ef7cd8f374e3766173a94386f7f02bfc818d6dd27b3c250c6eff43b18f09f8a012dbd6cc90435f7f0102b70eab4c299e8e9067f521656d36bf0eb2d82b9825291be58432f65521e29384e0a6b1b4f821b1cb3c8cdf3c77d9f1d49b07d18a730b8199dd744de70191d8743123b8d7442476715a662601370d4e875d2991df0f71db2c577a468c73f5a39520e99ac37b4c93498b075cc50f598a44c2cb0d317adf3c1e1922426c3a588383ecaeea14e692ad90e91ff826703b1ebfb5a54df4a3e248d55d7ceab0cefd8fc3de56458a9d376341aeb2b78aa9ce66bb8128f1ac8022a197d8210e5e5134fca894dc4f58d8867458b89a29ecf65490f5f8e69c49c002951334ac7091cd41e0f6732374d1d04c57c15160a50db1584d0c80b0e0d7fc6f1ae5d9a32f83eab6cb786e6bd75f7304ff0ced5688f3c0a4dcf1654d6ecbd205f9d6d8f74b8fef4c59561e7a851594a71ba8838acd9233de67617dca0292c79410948a6858e070a57f56ca63a2ab3396c21a28148936a7e1a58f3ad9fe5ec9d59582825ca7e3e8f9a371a7504d96cfb455ec4128aa9d1129269e2be2215855bb0d0748571df3d3a8ec5d702f98b7901940153659b4cafde92bae77f6039d261e98bbe2f5e95eb5f4ef106d490ce75b00dcff364a1d70a5c84088a332ee2fcd45f8131951af501217847649b5535556d9cfc4417c7435f151229b6897521497c4b459f4bfd15258ab83c995cc2df7146901c8dc5445daec4bd6f8c736ea08ec8f4dd47ac5a9f24fc9d8fdfaa1f84a6b85b2897796a24861c99523ca3ed6c70e6f58f5ba8dc788b04220581fbff5fdd1939a616ec66d5085648825207780b63e8423e4abf87e33f3a787aaf865ba2e8f49118e76f5a47decdfa4c318496dab4b5672a8d6b857d8b5b8f46c8de62617ed5875fd87b3b2151aa7f86659c2f872bfeba9ea1f377dcc8fa4ae0744ed97297a17863994279395ddc58d775541ba0bb321b31d997430b66cc66d5cd230cd57b1ac9ff32208f7205bf47c4c49ff281c59263d24798cc68166495d71624df6697c609f731a6616aea9ac5c574156f6de2482f7e8f693e8be9e74e50f3a42ac48a745559d79fce6518d675b497ee3b0c1e95d4e6f35c71504d87c0fa54f1cc177404fc0fc87324043c0a6756a26fc5e887d1d2d8aba75f4f38d6e6229f01987bf4d72c8118fe47abded4138294eac09c5f066a6cf0ddf583a92665afb48955951028645754541063f9c40a4185bd94da68daa3efb31a6899f34b848133effa8e0b04a535fff5fbc288d92ba69a9fcb2081de72f4ef4d343a16173fe16d0dee88d19db842d64ecc9a1aae7062bd147705ebd9abc10a1ed08043b4d2c47db07fcfda2853bdb2212bae8a802559836c09f973d573f124fc9fce01a0f7613ac8795f7d0bf127e4d1429d7ba9ce7895383965c247967e7da2859fa5795f9cc76ea0e86f764982e32ab5ed697ba236cf54defd2674ff14893534bac467c87b8928bcb1bd2b65c74a95347bacd28f4b2d83d4c9ecd3862da4e3682626b451ccf2f8a41a5523ce16f072eabe654aff9dab1423e2f7401ccccc15136c359611addf57ca31e3f022f832343ba4476795f2232329e35d0406ab03aff4345f9653eaeba5423a93c4033a691d3fefb58c9dc124205b6a74019401dedc6d87c7abdeada19affa839ba8488e056223c905e9991e9e518517013dc02025e320cd4932920e918b660fa7df292316565af4d3d010449148b33844152e029389fb70a19c6ed38e6ce88cefa354b6c601ef07981265cfe6a4fa55d37a9931a5cae0a98c68a42c76eabd1073aab2fc0f6dbe27cfd51d4f1e20f5c1b8aa8231a27361bbad0507059dc295a18ef73313519a73a790c2c8c1b7ba9814321feac5f17fe4be042a9a66f0de96b8ff5cbb7d3064d53c0eb7ac6e16165866285a25e7f2efed3a6b39af342d6d9ad564d9af36b9b7a2c43ab4ba89b1b64e9c6b7d71654a385882b0861eae4f03a9ee85913ce1f28b4303ec7edf659b18dc90c659caee2c86d77c69baf3cc3bd9c5041a082acff25874b5bdb2d739861365eafa3277566d6d9cb62f60e4d1a3e7b2879d46a305712c12bd0dfd4afdd7df31f3a9e6ca5ad99fe58fbd2bf34f343a29638297752d625fb279035bf608d04064f6641ee2498a09b3407b8639469ecf22042167a7fe1e7f6c8b8092847573e7496aab2fbb64d91761f974ec1ce8570b2e9856e485b4546d6c19cdf2ad4dd62d69d308be0982ed4e7a9da716e675594da278c3448e27da1b579f4aebb3edea873acb32573485a59a5f2cd1f884235824ad5fdac078689351c674f48e96a4720d4ff21566123299f553f940b26d4d158cc22142b7e21ab891f315abb538f6db8b927716e86b8b2874edae59093dfeefecbe3ecda7c8d21cd86d2c1c5385b51e6a094905e6d4ec21292bde26d880dca6393194fd29c59aaa17a2133f8e931714422d82c7f806edf4b4620c224c9bf541fb786e33dd9d5c2ec89b3e59894e3554ead1697cc2b552e44acc2d26fe261fa8cad3f0aebcacf7abadd2c92a1494d7a813e63341e187cde13f4cb5be229115f0d9e6f139c442d1bb340c45c99520ae210a4362ad74f7293e5fde0db62cd62baabeaa59765d64df94cc4612a01cd6cd1a43a385e36c8633e2bac4d407ef182ad89797ae75e55343e353c21f01ef4792545de655fa5d022adbf51d7389fb94347717becee9587963cd1dacf4cc09842507ada104312d8de39a9d4ff740361c29d5723481c3c255abeffdb0ec65f57744153852e688f38fbbc1fa12c855cb97a322a94f6e12a52d8ea3d3fd5682e1624282e4c59d126e8f1fd2f2aa52a94e3cd21abe20a32404e9f97937b85e8af1a2370e1e8c4ec80ebbb9e2f634f4e94d558a1f19eefb719792a7bb690089d00e27bc331ea5ce3316130a554864022a0ee648cf5aab7389e4f6f8ea03ec5ab3091068f532cd80e8041f1c6190c3b961cce464e84a7dc60a12a25978e0d8e169ac35a66c0fb51e686896fee9480cc198e953759c4c57c4ed9b6a94b35f4655769c648c12120242ce315a2c5b554d470b2ec79ead72e64d4a80015698381edb6627396a51d0eab77cf2db66b247ab440ba28edd72ba267458cf55580ee23c8ae3042406b1003d66e908580b364f2a82e4ea18cf78c2882db7015c131d887f0756ec6019b062ab64d434e7b783f7dd3e18f03e77cf45160855048947a1c6185607d245085dad25479b9f80027e66e61157b8f09223cc5d59e680d0c892402251587ef273e41852f4e25683c3d0d737275260dadde564b3a2f7f8b0bd11f75b9390bd160a9aecdd737b90d2fbbd5c100ea75efe52646d91016e75604de50cdf1d42b002495fc9b3fa98bf758694451e0fdf8fcbee61300053cb1550429cbc0126d63db0fb99827f99b675594bc40015047807b25565f9133c071103056057ab16dc3bccf8a8e0d593b231a94fa67645c5084c42e4290c3a6104e1c26022f85a4b60e27f9921163009d0df034812c3c63479fb2efc9e58beb35c3c5c4b5f085e2c622c8c7d1d6f28828ab92c38182afbf902fb10d7216f3184bd4d98b4d520fc99479d15362560594735d2e813e4e1bd688c240c2a8a923ef919f13b60003f434c06cf0d05ca76a2d64d664c92c2a518781ce022152d338675aa1fd53797de3dca18b4b36dc2ab01c611870883bfcc59f4e1cd9f30b8cb900178659a5c3365aa9af049860c70e0bc59002a2f434419f1c86a983a11533ec535922b6730ff94cefe0e074bfefd170e3379ee1fb58b00be3b35cc8670563506098ebd7e434fa05ac80d8870a7883389fb30263d74a624111cd3c090b54316a6dfb6548b22307f57af614de2bef3de2a92c9abd0aba82fb9f324c4581bd588db1da53b63c69759193cd0de77311ea09b7ce4a668a790ac4f594b39cb29e003ac63129c0fc460270662104c5572b81c16be7788b44afc7074f83bc67a87f04bd4a2168b3af6f6117c906cb02acd3ac7f9180161fc71af2ab238262f8e75d852a459e799895a2b31ac7f647cf9d287c8a85aaa81d7693f750c46ba472c82b2d8b356ca9aceba49d81261d736d5ecedee032b90f86818b319770253e0dbb9d8ce4a92d9e0e2c193667b5a375d1c2e39b633a78c25ef380826cc115ee8d52163a0ca063c3aab31bce6a44ef84bc7116d23a8719a61a92baf5fbef2170bdad5152934f860a0641271754153ccd609e07f07014f8f2beb2f674e7f273f3d2c53ff0431f5a829ee7d67b9569020e5cfe19e55229192fe7727c6bc5d81348333ed3a21dca29de7bbc90f3bc32b951822640ab5975e94bbebb63ab5ec1eae63207e8ee27d2b9049e8d74356bbd5eabb5fabae2055b57129c34dbabc55f69b9bacc925e97b55445dad5b8a0d572454b29cabd4f0e52f1303c19185172abf6a85542b31c95d55a84336ac8a2c0e43e3df7d41f30c2fe939b2beb39c0740ae85e351607f1ce71d1cdc68784806558dc150f6a6208ba488092673a566abde883a59723951c02bddc7615d870645e0d4d6125697dc6566db8d44be6afe06eb961c878c8fdcfd2520d724bdec9149fabf4bad185bc5c18245129fe3b83c733dabfbf6f76d2f343c936ae65cdac4363c8d2e7b3c297afd37abd3c7df797e25e48c5cb7561626946ea14f0131c6d821746b19b52acc10c42d1cc8cb5c61fd204896ec25cd757ab1955db31fde1c3582555d6c9112245ca98546c770f591070d49e09a32c73524794dfae0d4e06aa6d3f926c502dcbb69b166500bbd053df7c966a25e1fdc8caf7153f7cb22c831b89b793afbcff80c475877c4ee5c9e331cff144a0a5e677d8dd7ae367464a9b4c51897ad5eb0a08c287834f87f194e17930a3e8bbd5fd6df08d4e58c2182709ee7132b4305343bf9f1fa2ad66f9eca8cfc128cab2c029509708fcc31765bff08330078c2cce2746a7de028c6194f4d60f6184c4ea02756e12a00546c25f561771ea7cd75090825311362dbc8b95a2e650190479b7603ac9fda34f373d67ef99c602264dcd813c8b339df15f912f82cd12697238b66e49a3fe545bc9dbd3cedcdd73e84157ce6163c7c8bf11489ae4f455aa4b9848a88e501288eaf2d70b5ee5d4a5d9d7ac66a24659a571ae0e9580ca71704653daa08f016ed3663f437c7761479bae4fbca8073e73246dfe8b3a6d902e7a4aa279e1c4e86eec474181ed733e189d8d50ef569fa059dd38d2f5047b264712b0f2348fb79c675a3dd89561c64c814fa2e833e5a0bbbcffdf3f89fe323f5b601c285c8596f6db35f5fc319a63b54a90a66607aa94488059078f5e4250f8b0f73af0ea62e42f38754fd459281b785775b961dafa6dd876cce985d82a9aac822fd3007de7b4176f14f30932a06e134aaf2752dadccab7905411080b894d9e7a34bb8816454a3a5b06efffd2dc0d4be2b11466f387f406ff1779acf3d90e52a4114ea701c74434570b91f6c0ad679037b9731e80fc6b26ffe603a72f5403f6c733ee9fa222c704af9f90", 0xff1}], 0x2, &(0x7f0000002080)=[@init={0x14}, @init={0x14}], 0x28}, 0x0) 13:37:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000002900), &(0x7f00000029c0)=0x98) 13:37:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fe", 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 13:37:06 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000640)="294d8dd34b421ec24a672d7d8ef672aae2935d3e03c1a69b4e7da13666d4fb87f9f0ce35e13555e2bad8be901c56f79d23027613ca1c20de514e37084f5c6ff63d12a883812f16acdb74c01b6bd7a21f0dabc57e1c793c118683ae801b7e16b63d0c994f893ea99e869b11bcf314a0277d7f906534b2bb49b12bcabf5df94297f311dfff04631ba290724a35dc447a7950423b76ded788fb23d53401c61e7597fbc453a55b5e082e9b402c79ed8a9704fc2872f3c4d4987a4c6b8e95ffee2dbc6fe84fd45e6292903e2bcd0d3d897162bd013c5c", 0xd4}, {&(0x7f0000000340)="77be01085affffff09ffffffffecafbd8b", 0x11}], 0x2}, 0x0) 13:37:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(r2, &(0x7f0000001740)="03", 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:37:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000003c0), 0x20) 13:37:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000080)='E', 0x1}], 0x1}, 0x0) 13:37:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0xcc, 0x0, 0x195}, 0x98) [ 586.674716][ T1205] ieee802154 phy0 wpan0: encryption failed: -22 [ 586.681347][ T1205] ieee802154 phy1 wpan1: encryption failed: -22 13:37:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180)={r2}, &(0x7f0000000200)=0x14) 13:37:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup(r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r4, 0x10000}, 0x10) 13:37:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000040), 0x8) 13:37:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x12, &(0x7f0000000040), 0x1) 13:37:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x210}, 0x98) 13:37:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x80, 0x0, 0x9}, 0x98) 13:37:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000280)="f4", 0x1}], 0x1}, 0x0) 13:37:08 executing program 4: open$dir(0x0, 0xca629ae10293008f, 0x0) 13:37:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040), &(0x7f0000000100)=0x4) 13:37:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 13:37:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), 0x1f) 13:37:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x52, 0x0, 0x0) 13:37:09 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cdg\x00', 0x4) 13:37:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0xfffffd1c, 0x2}, 0x10) 13:37:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f0000000100)=0x98) 13:37:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)='C', 0x1}], 0x1, &(0x7f0000001380)=[@sndinfo={0x1c}], 0x1c}, 0x0) 13:37:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0xe6d}, 0x8) 13:37:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@rights], 0x10}, 0x0) 13:37:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 13:37:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000600)={0x10, 0x2}, 0x10) 13:37:10 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 13:37:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x2, 0x5, 0x0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) dup2(r0, r1) 13:37:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x10, 0x2}, 0x10) 13:37:10 executing program 2: chdir(&(0x7f0000000240)='.\x00') 13:37:10 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@random="25d6fa3d29d3", @local, @val, {@ipv4}}, 0x0) 13:37:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10}, 0x10) 13:37:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000002440), &(0x7f0000002480)=0x4) 13:37:11 executing program 2: setrlimit(0x9, &(0x7f0000000040)) socket$inet6_sctp(0x1c, 0x5, 0x84) 13:37:11 executing program 1: r0 = socket$inet6(0x1c, 0x2, 0x0) r1 = socket$inet6(0x1c, 0x2, 0x0) setsockopt(r1, 0x29, 0x40, &(0x7f0000000000)="60c6eabb", 0x4) bind$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f0000000140)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 13:37:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x20) 13:37:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:37:11 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c}, 0xffffffffffffffd2) 13:37:11 executing program 4: linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 13:37:12 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 13:37:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 13:37:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 13:37:12 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 13:37:12 executing program 5: r0 = socket$inet6(0x1c, 0x20000002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) 13:37:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000028c0)=@un=@file={0xa}, 0xa) 13:37:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x7, &(0x7f0000000000)="403c3dda", 0x4) 13:37:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x11}, 0x98) 13:37:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind(r1, &(0x7f0000000200)=@in6={0x1c}, 0x1c) 13:37:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x13) 13:37:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000001680), 0x4) 13:37:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 13:37:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x902, &(0x7f0000000280), 0x4) [ 592.886767][ T9697] sctp: [Deprecated]: syz-executor.3 (pid 9697) Use of int in max_burst socket option deprecated. [ 592.886767][ T9697] Use struct sctp_assoc_value instead 13:37:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 13:37:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@sndinfo={0x1c}], 0x1c}, 0x0) 13:37:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000400)="a3", 0x1, 0x20081, &(0x7f0000001400)=@in={0x10, 0x2}, 0x10) 13:37:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:37:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000080), 0x8) 13:37:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:37:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x400c2) 13:37:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000a40)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[{0xc, 0x84, 0x9}], 0xc}, 0x0) 13:37:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100), 0x14) 13:37:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2cfccb8d29b2b286a43193c890a5b1d59e269a2f6306375f8915a2dfd800ef18f05911aa1c765160ca871b9e", 0x2c}, {&(0x7f0000001900)="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", 0x573}], 0x2}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}, 0xc) dup2(r0, r1) 13:37:15 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f0000000100), 0x4) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 13:37:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000180)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000000c0)=ANY=[@ANYBLOB='x', @ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x8) 13:37:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000080), 0x4) 13:37:15 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f00000001c0)={&(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x108) 13:37:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000940)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 13:37:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x1}, 0x8) connect$inet(r0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 13:37:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "aece"}, &(0x7f00000000c0)=0xa) 13:37:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x7) 13:37:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001800)={&(0x7f0000001480)=@in={0x10, 0x2}, 0x10, &(0x7f0000001780)=[{&(0x7f00000014c0)="97", 0x1}], 0x1, &(0x7f00000017c0)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x7}}], 0x14}, 0x0) 13:37:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x10, 0x2}, 0x10) bind(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 13:37:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) getsockname$inet(r1, 0x0, &(0x7f0000000280)) 13:37:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000380)="e3", 0x1}], 0x1, &(0x7f0000000440)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}], 0x58}, 0x0) 13:37:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000100), &(0x7f00000001c0)=0x90) 13:37:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1400000084000000070000000f000000040000001c000000840000000a000000fe8000000000000000000000000000bb1c000000840000000a000000406937fa07aecaeec9349f4cd6a8a50a1c000000840000000a000000ff02000000000000000000000000000110000000840000000900000000f4ffff130000008400000007"], 0x8c}, 0x0) 13:37:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x100, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x100) 13:37:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x8000, &(0x7f0000000000), &(0x7f0000000080)=0x4) 13:37:17 executing program 5: openat$ptmx(0xffffff9c, 0x0, 0x58002, 0x0) 13:37:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@un=@abs={0x8}, 0x8) 13:37:18 executing program 1: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x3862) r1 = open$dir(&(0x7f0000000700)='./file0\x00', 0x202, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x7, 0x11, r1, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) open$dir(&(0x7f0000000000)='./file0\x00', 0x400, 0x0) 13:37:18 executing program 4: open$dir(&(0x7f00000003c0)='./file0\x00', 0x804c3, 0x10) 13:37:18 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$lock(r0, 0x16, &(0x7f0000000080)={0x570}) 13:37:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000001940), &(0x7f0000001980)=0x10) 13:37:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fstat(r0, &(0x7f00000000c0)) 13:37:18 executing program 4: shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffc000/0x2000)=nil) 13:37:18 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) unlink(&(0x7f0000000640)='./file0/file0\x00') 13:37:19 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 13:37:19 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') 13:37:19 executing program 1: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000000)=""/230) 13:37:19 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/net', 0x0, 0x71) 13:37:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 13:37:19 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x0, 0x107) 13:37:19 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 13:37:19 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/net', 0x311882, 0x0) 13:37:20 executing program 1: io_setup(0x0, &(0x7f00000002c0)=0x0) io_submit(r0, 0x0, 0x0) 13:37:20 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/net', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 13:37:20 executing program 5: mount$9p_tcp(&(0x7f00000022c0), &(0x7f0000002300)='./file0\x00', &(0x7f0000002340), 0x0, 0x0) 13:37:20 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/class/dmi', 0x0, 0x101) 13:37:20 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/class/dmi', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 13:37:20 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/class/dmi', 0x8000, 0x0) 13:37:20 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) getsockname(r0, 0x0, 0x0) 13:37:20 executing program 5: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 13:37:20 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000003780)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 13:37:21 executing program 2: io_submit(0x0, 0x0, &(0x7f0000001540)) 13:37:21 executing program 0: mkdir(&(0x7f0000001180)='./file0\x00', 0xb1) 13:37:21 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/cgroup', 0x40, 0x3c) 13:37:21 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/net', 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 13:37:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@sndinfo={0x1c}], 0x1c}, 0x104) 13:37:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 13:37:21 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_int(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 13:37:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1d4}, 0x0) 13:37:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x24, &(0x7f0000000380), &(0x7f0000000000)=0x98) 13:37:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001140)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000200)={r3, 0x6}, 0x8) 13:37:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000000)='I', 0x1, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 13:37:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), &(0x7f0000000100)=0x90) 13:37:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000080)={0x1}, 0x1) 13:37:22 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket(0x2, 0x3, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES64=r0], 0x3ef) sendto(r1, &(0x7f0000000140)='s', 0x1, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 13:37:23 executing program 2: syz_emit_ethernet(0x68, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 13:37:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={r2, 0x200}, 0x8) 13:37:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 13:37:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000140), 0x88) 13:37:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000020c0)={0x10, 0x2}, 0x10) 13:37:23 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000003c0)={@local, @empty, @val, {@ipv6}}, 0x0) 13:37:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={0x0, 0x1f}, 0x8) 13:37:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000001240)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:37:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x10}, 0x0) 13:37:24 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000280)=0x14) 13:37:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001b40)={&(0x7f0000000500), 0x10, &(0x7f0000001ac0)=[{&(0x7f0000000540)="a8", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000900)={&(0x7f0000000280), 0x10, &(0x7f0000000680)=[{&(0x7f00000002c0)='.', 0x1}], 0x1}, 0x0) 13:37:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000640)="84", 0x1, 0x0, &(0x7f0000000680)={0x3}, 0x10) 13:37:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x7fff, 0x290}, 0x98) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000200)="be", 0x1}], 0x1, &(0x7f0000001580)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @loopback}}], 0x1c}, 0x0) 13:37:24 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000002180), 0x0, 0x0) 13:37:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000001080)=ANY=[@ANYBLOB="0a012e2fc749"], 0xa) 13:37:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x6) 13:37:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockname(r1, 0x0, &(0x7f0000002880)) 13:37:25 executing program 3: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)='%', 0x1) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x5) 13:37:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 13:37:25 executing program 4: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)) setitimer(0x2, &(0x7f00000000c0), 0x0) setitimer(0x2, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 13:37:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000200), &(0x7f0000000240)=0x8) 13:37:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f00000000c0), 0x4) 13:37:26 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 13:37:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 13:37:26 executing program 0: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f0000000040)={0x0, 0xc89a}) 13:37:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000100)=@un=@abs={0x8}, 0x8) 13:37:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000340)) 13:37:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000240)=0x4) 13:37:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000340), 0x98) [ 606.081331][ T9935] sctp: [Deprecated]: syz-executor.1 (pid 9935) Use of int in maxseg socket option. [ 606.081331][ T9935] Use struct sctp_assoc_value instead 13:37:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, &(0x7f0000000180), 0x10) 13:37:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x200}, 0x8) 13:37:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x1f}, 0x98) 13:37:27 executing program 1: getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f00000024c0)) 13:37:27 executing program 2: syz_emit_ethernet(0xfff, &(0x7f0000001bc0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 13:37:27 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x46, &(0x7f0000000140)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 13:37:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 13:37:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, &(0x7f0000000040)=""/139, 0x8b) 13:37:27 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 13:37:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000003c40), 0x8) 13:37:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000900)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x105, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb0) 13:37:28 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="d5974d035c2cfb65572303df37d7bd0e95", 0x11, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 13:37:28 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000200), 0x8) 13:37:28 executing program 5: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x88d835d04fcfeee9) 13:37:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 13:37:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f0000000340)={r6, 0x2, "2fd5"}, &(0x7f0000000400)=0xa) 13:37:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x0, 0x0, 0x0, r3}}], 0x1c}, 0x0) 13:37:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @sndinfo={0x1c}], 0x2c}, 0x0) 13:37:29 executing program 4: r0 = socket(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='vegas\x00', 0x6) 13:37:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000500)={0x0, @in, 0x0, 0x0, 0x185}, 0x98) 13:37:30 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 13:37:30 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xffffff59, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r0) r3 = socket(0x2, 0x1, 0x0) dup2(r2, r3) connect$inet(r3, &(0x7f0000000240)={0x10, 0x2}, 0x10) 13:37:30 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 13:37:30 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) r2 = dup2(r1, r0) r3 = socket$inet(0x2, 0x5, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000100)={r6}, &(0x7f0000000140)=0x18) 13:37:30 executing program 1: syz_emit_ethernet(0x24, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 13:37:31 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x12, &(0x7f0000000000), 0x1) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 13:37:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), &(0x7f0000000180)=0x8) 13:37:31 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000002c0), &(0x7f0000000100)=0x90) 13:37:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000002a00)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 13:37:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 13:37:32 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000200), &(0x7f0000000140)=0x90) 13:37:32 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000700)=ANY=[], &(0x7f0000000200)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup(r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x2, &(0x7f0000000080)={r4}, 0x14) 13:37:32 executing program 4: lchown(&(0x7f0000000140)='.\x00', 0x0, 0x0) 13:37:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000380)={0x0, 0x4}, 0x8) 13:37:33 executing program 1: setuid(0xffffffffffffffff) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 13:37:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000004c0), 0x8c) 13:37:33 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) clock_getres(0x0, &(0x7f0000000000)) 13:37:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x25, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x16, &(0x7f00000003c0)={r4, 0x7ff}, 0x8) 13:37:33 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 13:37:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f00000002c0)={r3}, &(0x7f0000000340)=0x8) 13:37:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080), 0x10) 13:37:33 executing program 0: syz_emit_ethernet(0xfff, &(0x7f0000000140)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 13:37:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=""/124, 0x7c}, 0x81) 13:37:34 executing program 4: getresuid(&(0x7f0000008fc0), &(0x7f0000009000), &(0x7f0000009040)) 13:37:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)=ANY=[@ANYRES32=0x0], &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x32, &(0x7f00000000c0)={r2}, 0x8) 13:37:34 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', 0x0) 13:37:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000040)=0x3) 13:37:34 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) 13:37:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000280), 0x8) 13:37:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) listen(r0, 0xd56) 13:37:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/261, 0xfe3d}, 0x1) 13:37:35 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 13:37:35 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006780), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 13:37:35 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002100)='/sys/class/net', 0x10000, 0x0) 13:37:36 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006780), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="4de9209ddaa07980a72102cff3a8bb57c49ac765c90a0cda5cc4f7f3733278db5468a636c486e4f2d924e5659dedeeb0e025bfdc28dea1be81215409c8cbd0ce77b1732fe790a91538172a90e22dbc8c6a53c939eb56647421925a853c5fe9b916eb2cd6e067de420593e598afe060c486a447ae07b5ee2d3eaf5b5708320c0bdede2dae27925edea34b0b3b9dd93b07c64fb0d551988351853e59e7b714813af704acba1b2d00e887118efa1f1259f8dc934c1acd6186e58f4c1918eea0e65c8c8b2b52465f96e46effbf5e7eb676bfb92a06a540e70a96b807798ad7c3840ddd5d4818cfa5949182491313507f0638483cd87320b0df7a5b7230c68fb59dedd6d7d03570a127cca191b66dceab4d00d890c56fdbf938edd33112279a20f2bcaea6053c84359833c97b3098e71a53e257cde6179af4ecf97175304bc2487cc4f91313640563de3ae8a2df888158ca9893804a78d9f0296fa94ca1bd01e002af196f6ba8bc3fe9a9a03d791447442538a984ea27b52a059ca69852fab60702ac6b7ed52e1c4ba84797947bf76c041cc655a92215e4322710b529f1a6d734bf34721a69a3147531693b65eea8f709c241dfe477b7c237fe54eccb8a313ed487f7b59d85c5e7985cd4f28abcfa178c59277fec443fb0dd56db3f74a79e802d62e8e3b52b2bb5643af2629ef2c424e60d64ec78c7fd6e12e958e4a8d1a7cda95582e82258cd3e1c4af62db68f5e5ab9e9b1f8a246d66d3d7951f334e40981fab4e9299e491df84529378043c8a66014528f6cff2053d23310d0b4c3f14682aa729c9524dcf4907378fb6c34698e30d0569f0927816c6a54db7f26b962a91bb9ab1781b41d24195370d091ab1c9566bd38c64ae0d534b3c91a456d9731ed47bf1f7aa04fbbaead991ddec08bfdefe7a4b7e3d22a5bfe0dbe092968ec9d43c23dd39377c9d909a58d476028dfbad3d494c02a873c5454fa79ea52fb95ea2b07e1c3d92c0bba581fa17a03e7d2643a129f980d9cfc4b8d7bd5c69b844de1c52d23973805ac9a6cd10ebcfa274ab04577bb342837948b7cc439b5c031bb85aad8a52105699833e22a6ffa706a72a2f0b927a23216353d262fc402da4247cf7dff4016763c24f48d360421e751b39362c0f8ba6d132f448a0503dce23ffacda069e42230ecb518eff867c49219c7d742c589e2bbd86e97fda46feed46e9dfaf843cdbe2c76d95df20d91217d11dd27315569b984a84723f91e51404402a3d3b6b65979e66c501d5a6a4bfce3c19e3018089ba27648866755a39a928f54f1d7bf376469b1f6e68e6161ebf9f1cb47741f9b8dd56613c242b3facefdf1acca9dbbb4d644d999f3e51094e3228a9075aa316f2d196d5d16327082243d209b39cc1b41144c048c722b68d8231c5d2fff454ec94aeaece227c17f9ff91f712418f0877936f0a743a1389ff1f6a2f1251f647db49be600e9e04ff61a29c3e63cf5a4e1c5401e57cf9bfa25bf8c98f464ff42e60a596896628163a46a8ce0615bf851139023e09e233e5afaee40f63e8132bef18777480fa8b3b28701e2bfa93aeb6fa5ec1b0bcbde303cd519ef651c8afefc54b22d7fb6cfbdb0cb2f87e315b1f6e6a82b0952e223f1651c3e4889c187cb4a33cb08e8e6e68da3f08d7a1cb1a7b2e4b3c37a37379a257bf7c91b96ffc3be7f08908e0373d97852f9b63c6a20aa2df190d847a5571a31e75b076b9f8f9cc95f0479ed9d8eba6e2898d9ae299022c162f2f18ea8b9bc19c5e009a003feac9929b4c0f9f71f2ee7703826e14c854acc42088c9ddd62b6bc31660de6594751deecc41c396178e397f53318db489d86104a6b5f7874130ca4386f97942daab8a12fb7815e4ebb541b2875fa85271c4246c46f0aa2926d42fced35b3278707ab0b3ec9cfc54b1833aeba1f33a40027f907dc9797a87cb2a7dc96ddf7fc532a1cdddc29cc8e4d21001c576b9a1ccaa8635a7cfc95c9a3bcdac34ae6cf516e34c84458a7a0e5776512677b6a1f1b2ac8bb546cb417ee38d59bff7c9c57520d36787ef4aa3da5350fa631222067b7ef049cbeb7c3d64fbb7a4d366a608bd7b97cfdd25f46f992cb4d9e3e2a05ad48b0a1337080155df3d409ded8c892e4d692ea2f53da6a8d9305f040236e687a9c2f57ef845961182aabee05bd48d12320d217ccbeecdd956203f124f86f2c350bd80611ef9aa19b6013fa6bc9a88a163b66d8123141ba9978e5d22a3e14bb93d5b5c8e485bc71cbcd62da2d7f83019817e3561c87958eb9f58f7495047c8c2ed298ab209c93b700c06c8fb96b4eac15d59526475e8491337ea86692f7d2b106bae28f1fc0bfa16aebe61dbdfb4117f832102fa7a5408655fd60053d3e67b573afb2c92d1958e9ca81849ba36c626aab1559abfa7a46f32b60fde1894d877e7e17fb4821e823e1c649711340e2073c10ccd37a0399126af055068a37fd019ae76fec6b72e47a8a4f4b75ee3f035a694e3709376d7da34b1e46d9bb9782c8550d0087399d14069de4c4cb9f15bb1b3884119bf3156f8ceaef1c9d846758b7fe0e8e407d45bd4fc4243bb91e220c537698d59a74cf71f3138f38efcd689361823940cc889a752333494132a2ebf01f1e5c96d461620d397c6ac3ec91c19eb7aae2e49c2d235e8f212b97574530c76b8973881aea890d60aff161385026af9f66885e721c3691c9e309a892b40bcb666a4633659b314f784000b8a63b38e6713b9c1f4f52756c154b28e76ba2022a731adcfab75ed56be228ae169ab7495e8c950fab3d53b3d711dd9ca812a4bd1f2a7e7ad1411726fd11ef6f146a722f984ea158da7537d57f95a8349311e14e82e3d1ec55a4b4b0cb8b1b70c7b18756bb6e7a8478ffc48cd931bb39561b75ba131e20a71b3600b791be43431ad472d138dc82f0741638b1cc32623aab96eabbd2b843d6c80a3d50a4034857f088585d4d1101be4877cde54f8750066342cea530264658cb2afbdb74dfb0c64e3272c65a599aba8beec3e6bc6f51a615b2f24f0a6fdbcab5fc68ec0f3c25832f887c3da0f3a0944b8e2bd924affb10045ba419ce3ab5a2ee36854d784c635cee7bbdf31f87fa3ffbfc4a21edc0430e6293d4babbe7095280766bda0bfbce40b75c01a67eb7a2ed75a5d8fa6923e3e81ba55323980ba16aa5d284b13768455c450ea59c90d131395d6161d8e59f7cda5631286e70af46d468091ddc1605eaa694984e1fb63757819f1fd1ce08b4559df46255f4b825198fde24fa3ed2cd5c1c3638a4c341919c37a36358e9db73858cb52d1554d974ec4fc3ef19d1c43722b84036cee8bd6da0b2c2337d22cb2e5394ccdec75cb7b65f38c77fe44b899ba597e01fd9506d863446e005c70fe212c47592ee482ee192ddab567e033272a75f6e449a194a06097e6a0a3341263cd461603d4eab8891168b752fc05e9ccc383e34ffd1c4377b5073f56e77d1fa70ab95a48e9166ad133ee490135d5f585a6a2b07faf355727265caeeeeae9aca6a2c276697fc8dc811072b2b075f2fe55a181444206ccc03c2fe93ffddc108167b1b72eeeef9197103fb17649ff892b050259f3580916a0edfac4c6624bb7f89f1612ed212369b7993d1145138fdf53db130636c37acacb3804d35c5cd31d7d250b069052fdbf6c4eec00c6e79bb8956facae399f7275dada37bccc7c4fbc498666c6bb6c9218450cb8e59f65677e348ade69f1b45543483ca313bd8388c0bbe7c44d5fcb256d9ed6e8e2e4f7de0bd59ce2555de4a04c0800b638252c18e30d065d5e10a052f56ec0349df46754883e52a842c51e996abf99a92d5d4ecfca5ad241d3ea276cd77f45ec1a93f206a5245da2171e3d70157c106adf9707ed7431bc7ac1141b9ed425fe24d307fea579baa0690b056ee143a2dbcb29c76b9333954955628199fc4859b3d77a08236620e8062de776169abed39f9fd3b1361e9198070943301c8544c26f6e9fecddc8f968a85c0a1e52f13dd193136be89f711f75e6094197e118bcf44be21b7da9752e20f3a960cae13d57886951ff969cfda936ef577a439cb1f95ce5cea4f35d0e2d7da9e5113ff4f18413a88220ff8162845ecfc0384947d9a48eda8e4c119fd33cbde8bd9610b3456191b7e0bc5d2b2d6c998cc54b20b0c5f5999f4f7b34641db5ff407878d2141d3171359a4fca27af26a4f147e18f930b1f263b0f9cb9d53d1472f49c9b41fc14f1de57b92088944e87a35589e9704d11f2f3854e4594fee820ab6c2271a55dbd337496960b83ab32b7ed77e68f0eda59a9ccb444828cb3717d0068cd38a28eb64fc01ecb16d0ff9075d7f2bf88306f2cf590177dd8e4f70c04274ea9c9b2ef51dc7bf8cc0d7ed7b775900b7ac2639e2bddcef215c61c5e927f6517775d939eade8e91435221959ba0685e2bac84fba82d477b82ad849862628ae49494ac25cb352e757aa95073f1506bc93ccd232536ea92d50b9c7448f50b65f71d6070bb40294ec93adeaa8f4ad5051c8ef4de91e72a1a07db8b793f8d3c2cc462afeda932690cfc14c1be78410574c560733d5743c524e2a1b29a52195e3a1836b3995d4d6434bd95ebd203295f8fc4741ec567759b3c8c73aae1866a0242495aad7ce108929f3a9cd6361bdd1f536f8ca4321f8431bf3b9348a72d823711a95cabbada845193365e1a1c15c8ddc5f424cb7601f562595bc395f08e794c4d37a19ddb5a07499060af704d0d26b4dc0920fbdd551b387ca90dbc40c245172160906802154d1deb99a1bdd31bf9227b8ba8a08f79fe7079cc09e4d457f8aa21cb3ca20deda796664079bdc0e6827ce2fb78c896747a185c245e79762d0387dbf08addb353391303c40bca266c59ec6ac68c36de81460f6e0debf2b841e12de540b29ba3f2665fb1b027d5f4491920ab213b07e9b8c9c83869e764f78f5a19e0131673728c7085ffad05b1abb07b5f4a371cba4816f89652dda15705d036f43d1a9ed52afabd8eb7bb97397c945c339a0f9d0db88840612b94324f1d78f73c135bf719c673f39b4519df8feb211fec86252774a4ea8c76b5433029b770e6100c0fbdd9ea37501247d4edcb1f3576f381a5d638a1ad793782e44408bf3c90316b9f313b50b9295382e609c5f6f3edc3eea0c98156a8b0eae82fe1ca880a33c929075f33c87addfb71657d77f3cd5f552a4dc3bfa900bd0097de1e080c31a6c4f0cc9714f78c9141d7e8e53566f2a45d88939db1179510150224206d900f93503ee13c6570c960d5a1b25f0c8754e24a8c10ed37974b1faddb335eac6d56aba40540b6e82db5eef83db21238d8e9e0c5e31ce03a99a877035a0b497af9a1bce05768978c768840465f8cbb4be650a53b10cc0f7c661224d8969346117809d189f8fdbe8ab7ebf24c5e4056f1c75f7d6b0274ce35710a38187ee6cc79e2057f5a05bcd9c0d2f14fc1334a2f022ce0d076d4802e834060d38d9fbb7ecf528937b83cdc535219aa3f19721ebb7b249d5be3a0f743635bd5ebe88e152eb0f2792bff6d4b4b835cdaf944214749fedf50e8f9bd4dd2d534bddd365635fb6d056d19ac8dcbea9f1ab0494e61464f6c1532e683ce11c8756a12c40eeae4a425f8ac09c6be19fba0c765b3fbaea4e2f48889320fdbe781cbde6f39d9a1aa9633647ffe0315c8b3fa243ee186ee55f01f92efd28e9f7e084d5ca8cd4a1d9c2c8965dc71bbb66ef9938ed2bb7ac766d56fe6528e26a7e39f760ebc97af534b7e748dc77d8a7bc367b26ecd72d689be683b5a912a7cab3404a84381b42ab645a44d8021795d7e19e840c2e28f38c58497772a5d65ca92217621d7cb87a19ed5a134d263d50e907256587dfeef8b4937f4fa64afbdd1c7d9e90cdb590c6bada46ed9f31bd96e3e981109d64f7130026da419d21266b12494bfef6de850ae885170016fc660f4087a26bd0d85d0240a44011aa37b609b5163038c4c93e7cb33a54f0fa8a5645122ff4c192e936646f4f4a99b19e570f866879a5148774f9b2b906e6affbb525b173b1a4946bb6aab3f1f218a01c3d52850d9885cfbe13f79650c5dfc5138b3c35b3792ffd9eee9a43202d1927b0a39f94f541f11299ee7be9fe8d4657f7aa2cd07e4480f406e923961b25806c86f12099a68fafefe8e7b4e0ae86ad69106352fbc621c325d3279f2ddc97e7d3761e75d795f5481e939e5ea440ffe9119e73dbc322aadecaa1811e72d5a218884789ee6daa0efbc6aa2d7851e90486c043538b5ce8664a0f7cea66aab039536397187dce30ccd82130e67ef16cee7861f516c6b6efe5592e0bda984f9b7549de23f3c357536fe671de1126fdf891453a3da349d77a5b61d378cad59eaef2174ad048905486662a7ee197cf45c23a59c1545e5dd43b10bf62c42bb70e2758e4ebbe7b40fa9ea114e0723f1c1e13a8d26f71b7062f43b78a20d4430a0c0b578732f37bb82d423adfd129efcd488d728c93f84d1f8124af4e676dc99966381dc5ceeb18a7eb489b0267f7a4834e3f8e6bc85c67327d24e631f3de01569a3fa07fcc56494d5aec5af78da2b7c978e0952e459a81c9ecb73f2e253a5b4ac51197fe5e3a70de59fd1a0bca942c76432acceaf4f02021aaa42525e8add78604387cba3fe2eb2e4e9d32ea822acf85cb050511658b2ce06f5cb4d8f64a3472d74ae4612e3841bff8ce5202d5d685e485a9bec2700b74dcda8cb8f7b650d6c5ca6d484780360acfb7760b1917643f75afe58c815908673c79d596f38f75f497e61013d77ae7bf6097203a179df7df143c25376fd141cdcbd8ad0a71ed3d748fc05e25530a258b6c2c6f8c8c536f410634610c521199489de81203cdb9078e5f1c9327342afaf7c377fad9c3c5ec678c526d2ecdb18410da1b9ced3f6e2e92587530482e8805aefc3015aaa5e017c597a7601f758357927f00d41c48867c4cfaf99609cceef92a16cf2eb851c803b635394257ffe60857415cae8e0e02a3c7b29178ab2961f620c9d83a44150ed052b8249ae5d5daa335e6e4605068cda9c9ed6262ecd88783f104865494c36c94a8d8b3c723f5ff921404d293ad2ca456f508ca37c23709f9e9e286d9788f91e3d928bedef4089ae3b167b82db01a95f1daea35e948e0286186256d46bdc83475e4f604d49885cc81be66508c79582368901eafb16f0583c505151f38837c500e64728861936f90bd6f62d677d15ff52e34efa5267847225a299d144e3c82af50d6c41156ece8887948dc0e98ba4c87f19375b3ab520a7c3cc51b68bcb1dda1ad3aa07c2e02b7a03f0bde3ff7afdb7a3311d1a30ef742790f0fbfb13ba3ed72664995887c22adb53c08ab4b6e7d2fcf81ad1c7d571816eb0ea04289f7a0f605b73705e21fe47385d9289deece6c47e30026ece7d50aa23c23f090c33f57ee1b756332ddf7913273095dedbbc572ba0db7df6dea5bb5823060707e01ecaf67b0c0dd48339712c7373a2b9486ac0f612d7969ed612b8923eb76020004fb1842455587a5ff3b0abe7b5551e582121fb41278e8cc30f935b6ce0e41a734a28f4f3ea95d25c85e73df0108a1ef91d82049dd26d43eefc0a91395ab7d26d8e180e8c42493d4c531b7c15f8986a372bb41bbf8a3f8bce4352e67c047e9effc38a048445705dfaaeb0b234c4a08adb8733eaf1b163cfb0e91810cdd2bab284dcc74033acb394632af5108ebc19cf7d1c4f96cf500c55638afb04da8bd0f70a62532430c371dff899c14d99afbd8bbef77271f14981fac363a3e7c7934d568b399645c5fb8a7de4d075a9df9de92f174df87ee5a58706cc8d7c4702b9d201d1c74173acdb3fd08b0325bab9a97a1dd1c8ffab21b78736ec0eec084bd57f403cedac11e3170219e78570163d7216ce6605553e5ec0f42fa08ec1382326c59e83a16d58c48bb51ac8364ff3558e213144ad1cf23a623b2275d8a857dd8faeb28b91a67c22db65f830dd3d943f757033544990c16ea9f1ec9ce0e21d032d5bee3ea20737631ed99fd818cbafae98eae3a6c6580c3a0d475b58109e09ef8515f27d64bff8ead8f88b56c91f111ba4c9e81a01f1c69216faaee7cbaf67353155eb1360e47a8bdcbc4d6bd158848b6f1890e195061ca34afacc1aadb969116601741789154c8cc4f488bda38e1eeab851315505374ee9f618a4add3459d39d099e542d18bd0a5493fdf8d8eb7589ac24487b7b8993e6cc6ad07a6fd85936aa3ada3bc4cd760069428e658ea552566de5f5e2c23b12b42e586d197382f93d87c7c22025c8437f5b5f3210f19a1e869b805a15adbcd0e34418293bf848e72f95c9601500ea398ff4737be5be7051bca8048f71d4c87b853b9793c0be9707c4ba095708306cdb417c72450e04c8cc9d2584bb410609d495ff2aa9caf6c73378f93b25e2dcfbb4cf7d0dfa4e03f4e8f197aa30f0f00695ccb571be687615b586cd376367632107d09dc5447020248c460ce9b8c16c77ca404ca678b90bdb7d588090d17536b9a8a6213a8f57acb60ee2db1f0dcfc4a7306fdef94a471d6b35cf1a56bd50d1c456afb9d8b7bcea2e4d359539f160192675a20b19fa26a899392e36ab94fe90bdcca01dda6a5a0684a1f43282f6c9b2ebdc8a9878feb49fcd21db8b334ea98c3697726cc626ba20de10f30c2ab9370fbda6adc7cbbc0ae8b61a3a23cb9d7689c4f79e974120e97e43e471b747a67ca50b9c550877e23cc48f050f14ac085e5c95d6ad056d360c17b00adee626ffb76d9442c740bf7c5dea185aff097f6ce567db961d4140c73d2fe5fc9c5b1c4f60b4ac1f5af32f2557d89972c1ec82c2fa1b57c8c3731504cc4c4f59bcddd07cb8007f47f27fac8f128e41f4bf1bcbdda2f1effdfc3dd6a40a35c6d666d73ecb4deac77d598a96e000519d44f7343a36e41bb435edff67aea6e91e8cf00ba8d85d7fee3d881f64b72467d091a04af3eb276e60cf337ddff0a74c30d1e01fcfa9ae5f0277f15fca9c1535ad25b86449c46f5b07a498d9e0f4d8ed81abcd509e58af0cf12526d3f710f3fe7aa1bdfc9a7ed65fccb80b41c5c494e66e4fb65e6c4718f02dabb40977bb80b1d78a8ebc91836b4a2b0c059786dd70e226d562e50a9eda897f49f5057276b98f10ed8296b857158fb1039e1682c06df7f89ef67f63951aa238beda356a8ccf7607159265bb31505afe3c13ce6f14d3c82a562ac67c04a7b286ed045b16d5b353440413b634e8ad14dbc0c474b4ba83db4aef2a33d70cd3bcc675ed16d7919ad1793fdf920d11a8399f86fa5784e4f4054a8eec91753b26eab170fb5fadd024bc9e954a377f003b8e77cedb4d63d4e748e426ae8a03b5479f28a10bd9e6890c82b9895270f144e067f7b8993bdf1248cb348ff0c7721989169b777382243812342350b6240dff2a6363a0deff8bb40b124bb046e7edfa87fcc57ec3154bfc7d2e1f8c8661f36ae7c6ccddb99e73c1b21563dbcd01b35b364716b5a47e863b7d3e040250a633a41b0110e1b6cb2c3ca787a003e9ad4fff56d3266edb69d28db9240222b2c20cda2edf99c7562b56540b136a88ccda0c37d66be743348bb09be962cd296ac6deca514d8933f2619112fd635e22fa3aa5fc563167930173e11294ac3649e8a9a0cc64bf42e3c72dee14b180ce059aebe16dd65458ea7a197cdcbd8d780c7b7f646f468eb374f400646a1c74164b732ab43700bad66a3e77cc7663294da3326a67a6a7379d24eee28df0cec3592060914c3f2fa7e54133302bef63e6103bc43b0e66354d4c7966eb30cb1120b1236c5efc6b6f08a0ebc033b6a02bebb3ebfb3ad31568e8cbf8ec9315f338adf00fac461ba1c9ea3ebe3d843a89075f3b2c3006d612a63debbf8f95735f290ee9d152fefed2b11c2647b5adec202b12395df0842c264f139b31a0913e67742763c8812f0915ca4c8b5dd0cdd6e705d2adf9456e5d67820167fceacb69218e0038201e6565a953c0878e4964e85aa20e50e0b9b281cb7c173505b984444f0a9d3b2cb94c3ebb6e9d7e2d1931aabd8ac896607b561d41c8c4807cb8e92e5094d7e3a2c2e7741c11dd6bc7d00ae617cd507829f1b803514bec7b9aeef3325051be1867e709773b637dbd7a4bb68428c2480328b26da2f478bf2edfa8c8151ff4be64fccd39662540e6be47c904bb5587afc5fb6adb6f37e9e6d77c2924189df9000252760ef02ab48199c7d2d32c1285f23752709d8afc09b1a2c7fa0c9683443bef3bf3b2206f3941a56f41a3cd85935c6f9ff560fe194614bd05374151e74266c28045ee7ea42304825e46fc8dab9593b3ea2a8499e0ec872a44ec449f88fc69ae6b0af8b993ae98b71c6b70f6e66f821288d6421970ba64a24e5965918fd242124a9e09a1e8aea276006f8c120d730ccffdeec6265d9af864c4487f85b5c0f551633a779df3adb017c4f8697517b362014e79a1b1d559ab115e39612de38b2b73725497a45992b38f8d1ec005d70c87f7f10187c5dbeaa65174a839cb35a9905dae14a3db7948d1a9a8e92594c2ad6cbae06c3198bcb4045bb2482d7ec7c99deb49161f026fe2b05105f3f59a7bc736b344ccdda5a75241b688ba60c3eae5df1297e3ccccba93ff02e60825fc0a695467a366f21855ac85bb1c4a727edea6447fcbfee1dc5d21e6f07d38edf17dd2f652cdcb18f3d79cef0d7ef16cefb64985935030462653db1b4557c926cd96e82785ee61d11b6fc19a5846a1ded02fe549537587c524ca9ce0ac67fc4595cca21ba002deba3fe0fc39d426a1ade38624d6d5511cf7ebe0aa165635921f568b887eeea6c197df1ff515acf280519af327eb822fb3df4b05a5e1395ac321bbdfe1ec0c3d24e6631070c7b93911531f106437b4b14d3043347968d36ab652e7560e4ff0c90421e5944dd94e5282177639aa911f8dc7e04dba9a1fcc2bcd3e454c2841b7ecf129605e5c5e5b30092655ec29df9e9a5e340909150fcc023f3e899632e907d50586b14579c2ceabae1d45e0b8de5134ecdd17593c6acd841105d8068e7c3fdaa75e19c643f95329a1418bea8dd558c8ccbb33b86936b6e0421d7f65b880e813edbb4230057de34f645faa11d2c7537990924054a17709a9fa6f64637c44d948d675ee6aef59e5e3b95e3cd833649be5f14d5e52f58e982b132f598919d8c10fd5a6e8c877c46b427a31a852f536d9e9af8b3b8db8ac2208737747fa853a746861dd50057a582f92c064b19e1204269a46d6cf01c2e6d828c52350922d34259377638dde3cee3d2bda3c08b85b6fa33b3092159344559e36cc072f399bbbef893f79b5a755ab7df59cfb11d067abc41c8495830301dbdb6a001efd527421c09012241ff3bf6684743c0a74233680871c88e1000a17136bb7d142efe35d73becd767589cb6d882d15b19fcda1a469b555f9b9cdfc76950f571f3bbd4311412a15967252960a2fbf614116085544cb18cbd0ba75e62f1853eb65505a03763a7aca7ba8e7fcda5c83442c694e1aa7ec10d82ab2d30041dfd71ed1aadc0fde8632670ef524fb32030d898802e5a30ead28f145fbfab3d3cd2c246947c8907a8b254bcabaeafd2810e2d3e743a72d33d8a", 0x2000, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:37:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x594534a7573d29f0) 13:37:36 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 13:37:36 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680), 0x0) 13:37:36 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) 13:37:36 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 13:37:36 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 13:37:36 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) 13:37:36 executing program 5: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 13:37:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000300)={'wg2\x00'}) 13:37:37 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006780), 0x2, 0x0) close(r0) 13:37:37 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x0, 0x2) 13:37:37 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x408201, 0x0) 13:37:37 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x20040, 0x0) 13:37:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 13:37:37 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006780), 0x2, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 13:37:37 executing program 1: openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) 13:37:37 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002100), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000002180)='blkio.bfq.empty_time\x00', 0x0, 0x0) 13:37:37 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) 13:37:38 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0xfffffffffffffe85) 13:37:38 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/136) 13:37:38 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x240002, 0x0) 13:37:38 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000007a40)='/sys/class/net', 0x2, 0x0) 13:37:38 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006780), 0x2, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000400), 0x2, 0x0) 13:37:38 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) 13:37:38 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/net', 0x10000, 0x54) 13:37:38 executing program 1: write$P9_RLERROR(0xffffffffffffffff, 0x0, 0xb) 13:37:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64], 0x20000600}}, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}, 0x1, 0xf200}, 0x0) r6 = socket(0x0, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r6, 0x0, 0x0) 13:37:38 executing program 2: socket$igmp6(0xa, 0x3, 0x2) r0 = socket$igmp6(0xa, 0x3, 0x2) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={@empty, @empty, @mcast1, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={@private1, 0x31, r2}) r4 = socket(0x1f, 0xa, 0x1c0000) sendmsg$xdp(r4, &(0x7f00000001c0)={&(0x7f0000000180), 0x10, &(0x7f0000000280)=[{&(0x7f0000000080)="c1fd9bd00f447481651543a5ceb092384ca0dcc07f7c6da3913d8bb2e7c341dd9831e86be4aeffab6402d8866cd913ec7283c20fc0758be489a59f56ce10a12bd1eac6061fc13ab6585fbe9c054a03baf9d8c9d9564bd42e88dc8221bddb3307276dc249927b1798502ea0f776df96c3cc4e03c355f81b9dc934046731257258f9517981f0a6110348fee11bb42db8540bd8005b4e72f9db8805d2378771d89594b9b391efbe351821f18a4e1673b1ffaf023e6859f3995e2b797a0ffda910c964178316ab66e1fe6800fef006f06919c4dd93d3c16c971425a80d9ac5214421f1e0", 0xe2}], 0x1, 0x0, 0x0, 0x44}, 0x4048880) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x6) 13:37:39 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e2, &(0x7f0000000100)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x0, 0x0, 0x0, [@bcast, @null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null]}) 13:37:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000d40)=0x7, 0x4) 13:37:39 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x2, &(0x7f0000000100)={@default, @default, @default, 0x0, 0x0, 0x0, [@bcast, @null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 13:37:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0xc0}, 0x14}}, 0x0) 13:37:39 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8921, &(0x7f0000000040)) 13:37:39 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @loopback, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880124}) 13:37:39 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000040)) 13:37:40 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x8901, &(0x7f0000000100)={@default, @default, @default, 0x0, 0x0, 0x0, [@bcast, @null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 13:37:40 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r2, @local, @dev}, 0xc) 13:37:40 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x10, 0x0) 13:37:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @private}}}}) 13:37:40 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x5411, &(0x7f0000000100)={@default, @default, @default, 0x0, 0x0, 0x0, [@bcast, @null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 13:37:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 13:37:40 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000040)) 13:37:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:37:40 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e0, &(0x7f0000000100)={@default, @default, @default, 0x0, 0x0, 0x0, [@bcast, @null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 13:37:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x3}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 13:37:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000440)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000000300)={&(0x7f00000001c0), 0x18, &(0x7f00000002c0)={&(0x7f0000000200)='\n', 0x1}}, 0x0) [ 620.076808][T10207] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 620.086510][T10207] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 13:37:41 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x4, 0x0, 0x0) 13:37:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}]}, 0x2c}}, 0x0) 13:37:41 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x8904, &(0x7f0000000100)={@default, @default, @default, 0x0, 0x0, 0x0, [@bcast, @null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 13:37:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x3}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 13:37:41 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, 0x0, 0x101}) [ 620.315099][ C0] ===================================================== [ 620.322459][ C0] BUG: KMSAN: uninit-value in can_send+0x269/0x1100 [ 620.329215][ C0] can_send+0x269/0x1100 [ 620.333745][ C0] j1939_send_one+0x40f/0x4d0 [ 620.338599][ C0] j1939_tp_txtimer+0x17fa/0x4520 [ 620.343933][ C0] __run_hrtimer+0x298/0x910 [ 620.348729][ C0] hrtimer_run_softirq+0x4b0/0x870 [ 620.354111][ C0] __do_softirq+0x1c5/0x7b9 [ 620.358788][ C0] invoke_softirq+0x8f/0x100 [ 620.363637][ C0] __irq_exit_rcu+0x5a/0x110 [ 620.368437][ C0] irq_exit_rcu+0xe/0x10 [ 620.372883][ C0] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 620.378701][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 620.384920][ C0] _raw_spin_unlock_irqrestore+0x2f/0x50 [ 620.390712][ C0] hrtimer_start_range_ns+0xaba/0xb50 [ 620.396333][ C0] j1939_tp_schedule_txtimer+0xbe/0x100 [ 620.402134][ C0] j1939_sk_sendmsg+0x1c2c/0x25d0 [ 620.407344][ C0] ____sys_sendmsg+0xa8e/0xe70 [ 620.412389][ C0] ___sys_sendmsg+0x2a1/0x3f0 [ 620.417216][ C0] __sys_sendmsg+0x258/0x440 [ 620.422032][ C0] __ia32_compat_sys_sendmsg+0x99/0xe0 [ 620.427733][ C0] __do_fast_syscall_32+0xa2/0x100 [ 620.433082][ C0] do_fast_syscall_32+0x33/0x70 [ 620.438108][ C0] do_SYSENTER_32+0x1b/0x20 [ 620.442858][ C0] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 620.449376][ C0] [ 620.451767][ C0] Uninit was created at: [ 620.456336][ C0] __kmem_cache_alloc_node+0x6ee/0xc90 [ 620.462058][ C0] __kmalloc_node_track_caller+0x117/0x3d0 [ 620.468065][ C0] __alloc_skb+0x34a/0xca0 [ 620.472688][ C0] alloc_skb_with_frags+0xb9/0xba0 [ 620.477958][ C0] sock_alloc_send_pskb+0xaa8/0xc30 [ 620.483408][ C0] j1939_sk_sendmsg+0xd32/0x25d0 [ 620.488523][ C0] ____sys_sendmsg+0xa8e/0xe70 [ 620.493500][ C0] ___sys_sendmsg+0x2a1/0x3f0 [ 620.498316][ C0] __sys_sendmsg+0x258/0x440 [ 620.503115][ C0] __ia32_compat_sys_sendmsg+0x99/0xe0 [ 620.508740][ C0] __do_fast_syscall_32+0xa2/0x100 [ 620.514142][ C0] do_fast_syscall_32+0x33/0x70 [ 620.519156][ C0] do_SYSENTER_32+0x1b/0x20 [ 620.523924][ C0] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 620.530456][ C0] [ 620.532965][ C0] CPU: 0 PID: 10210 Comm: syz-executor.2 Not tainted 6.1.0-rc4-syzkaller-62821-gcb231e2f67ec #0 [ 620.543608][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 620.553900][ C0] ===================================================== [ 620.560922][ C0] Disabling lock debugging due to kernel taint [ 620.567281][ C0] Kernel panic - not syncing: kmsan.panic set ... [ 620.573780][ C0] CPU: 0 PID: 10210 Comm: syz-executor.2 Tainted: G B 6.1.0-rc4-syzkaller-62821-gcb231e2f67ec #0 [ 620.585805][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 620.595953][ C0] Call Trace: [ 620.599300][ C0] [ 620.602216][ C0] dump_stack_lvl+0x1c8/0x256 [ 620.607057][ C0] dump_stack+0x1a/0x1d [ 620.611366][ C0] panic+0x4d3/0xc64 [ 620.615456][ C0] ? add_taint+0x104/0x1a0 [ 620.620079][ C0] kmsan_report+0x2ca/0x2d0 [ 620.624751][ C0] ? __stack_depot_save+0x38d/0x4b0 [ 620.630188][ C0] ? __msan_warning+0x92/0x110 [ 620.635100][ C0] ? can_send+0x269/0x1100 [ 620.639658][ C0] ? j1939_send_one+0x40f/0x4d0 [ 620.644703][ C0] ? j1939_tp_txtimer+0x17fa/0x4520 [ 620.650089][ C0] ? __run_hrtimer+0x298/0x910 [ 620.655008][ C0] ? hrtimer_run_softirq+0x4b0/0x870 [ 620.660447][ C0] ? __do_softirq+0x1c5/0x7b9 [ 620.665272][ C0] ? invoke_softirq+0x8f/0x100 [ 620.670177][ C0] ? __irq_exit_rcu+0x5a/0x110 [ 620.675070][ C0] ? irq_exit_rcu+0xe/0x10 [ 620.679609][ C0] ? sysvec_apic_timer_interrupt+0x9a/0xc0 [ 620.685587][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 620.691894][ C0] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 620.697835][ C0] ? hrtimer_start_range_ns+0xaba/0xb50 [ 620.703528][ C0] ? j1939_tp_schedule_txtimer+0xbe/0x100 [ 620.709413][ C0] ? j1939_sk_sendmsg+0x1c2c/0x25d0 [ 620.714770][ C0] ? ____sys_sendmsg+0xa8e/0xe70 [ 620.719838][ C0] ? ___sys_sendmsg+0x2a1/0x3f0 [ 620.724818][ C0] ? __sys_sendmsg+0x258/0x440 [ 620.729711][ C0] ? __ia32_compat_sys_sendmsg+0x99/0xe0 [ 620.735496][ C0] ? __do_fast_syscall_32+0xa2/0x100 [ 620.740927][ C0] ? do_fast_syscall_32+0x33/0x70 [ 620.746120][ C0] ? do_SYSENTER_32+0x1b/0x20 [ 620.750970][ C0] ? entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 620.757718][ C0] ? irq_exit_rcu+0xe/0x10 [ 620.762283][ C0] ? sysvec_apic_timer_interrupt+0x9a/0xc0 [ 620.768281][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 620.774607][ C0] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 620.780612][ C0] ? rb_insert_color+0xd71/0xfd0 [ 620.785750][ C0] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 620.791733][ C0] __msan_warning+0x92/0x110 [ 620.796479][ C0] can_send+0x269/0x1100 [ 620.800887][ C0] j1939_send_one+0x40f/0x4d0 [ 620.805737][ C0] j1939_tp_txtimer+0x17fa/0x4520 [ 620.810933][ C0] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 620.816958][ C0] ? j1939_tp_init+0x90/0x90 [ 620.821726][ C0] ? j1939_tp_init+0x90/0x90 [ 620.826483][ C0] __run_hrtimer+0x298/0x910 [ 620.831257][ C0] hrtimer_run_softirq+0x4b0/0x870 [ 620.836555][ C0] ? local_bh_enable+0x30/0x30 [ 620.841470][ C0] __do_softirq+0x1c5/0x7b9 [ 620.846145][ C0] invoke_softirq+0x8f/0x100 [ 620.850874][ C0] __irq_exit_rcu+0x5a/0x110 [ 620.855599][ C0] irq_exit_rcu+0xe/0x10 [ 620.859964][ C0] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 620.865763][ C0] [ 620.868760][ C0] [ 620.871761][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 620.877894][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x2f/0x50 [ 620.884450][ C0] Code: 56 53 49 89 f6 48 89 fb e8 9e 78 db f3 48 89 df e8 56 6b db f3 c6 00 00 c6 03 00 41 f7 c6 00 02 00 00 74 01 fb bf 01 00 00 00 3c 48 1e f3 65 8b 05 fd 64 b7 71 85 c0 74 05 5b 41 5e 5d c3 0f [ 620.904210][ C0] RSP: 0018:ffff8880ad4d78b0 EFLAGS: 00000206 [ 620.910389][ C0] RAX: ffff88823fdcfb40 RBX: ffff88813fc93b40 RCX: 0000000000b3f1aa [ 620.918472][ C0] RDX: ffff88823fd22b40 RSI: 00000000063eedf0 RDI: 0000000000000001 [ 620.926564][ C0] RBP: ffff8880ad4d78c0 R08: ffffffff8193932b R09: ffff8880aab8e0c0 [ 620.934647][ C0] R10: ffff8880ad4d7848 R11: ffff8880aaf8e038 R12: 0000000000000000 [ 620.942746][ C0] R13: 0000000000000000 R14: 0000000000000282 R15: 0000000000000001 [ 620.950835][ C0] ? clockevents_program_min_delta+0x23b/0x6a0 [ 620.957240][ C0] hrtimer_start_range_ns+0xaba/0xb50 [ 620.962791][ C0] j1939_tp_schedule_txtimer+0xbe/0x100 [ 620.968521][ C0] j1939_sk_sendmsg+0x1c2c/0x25d0 [ 620.973746][ C0] ? j1939_sk_getsockopt+0x520/0x520 [ 620.979196][ C0] ____sys_sendmsg+0xa8e/0xe70 [ 620.984131][ C0] ___sys_sendmsg+0x2a1/0x3f0 [ 620.988965][ C0] ? __fget_files+0x4a8/0x510 [ 620.993865][ C0] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 620.999851][ C0] __sys_sendmsg+0x258/0x440 [ 621.004594][ C0] __ia32_compat_sys_sendmsg+0x99/0xe0 [ 621.010211][ C0] __do_fast_syscall_32+0xa2/0x100 [ 621.015475][ C0] ? exit_to_user_mode_prepare+0x119/0x220 [ 621.021453][ C0] do_fast_syscall_32+0x33/0x70 [ 621.026449][ C0] do_SYSENTER_32+0x1b/0x20 [ 621.031096][ C0] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 621.037590][ C0] RIP: 0023:0xf7f09549 [ 621.041747][ C0] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 621.061521][ C0] RSP: 002b:00000000f7f045cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 621.070072][ C0] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000300 [ 621.078148][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 621.086216][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 621.094290][ C0] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 621.102358][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 621.110446][ C0] [ 621.113753][ C0] Kernel Offset: disabled [ 621.118126][ C0] Rebooting in 86400 seconds..