ogram 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) 03:47:23 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:23 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:23 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) 03:47:24 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) 03:47:24 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, 0x0, 0x0) 03:47:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, 0x0, 0x0) 03:47:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, 0x0, 0x0) 03:47:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0x0, 0x1ff, 0x3}}, 0xa) 03:47:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0x0, 0x1ff, 0x3}}, 0xa) 03:47:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0x0, 0x1ff, 0x3}}, 0xa) 03:47:25 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) 03:47:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) 03:47:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x0, 0x3}}, 0xa) 03:47:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, 0x0, &(0x7f0000000000)) 03:47:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, 0x0, &(0x7f0000000000)) 03:47:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, 0x0, &(0x7f0000000000)) 03:47:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), 0x0) 03:47:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), 0x0) 03:47:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), 0x0) 03:47:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, 0x0, &(0x7f0000000000)) 03:47:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:27 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 382.140713] FAULT_INJECTION: forcing a failure. [ 382.140713] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 382.176258] CPU: 1 PID: 11780 Comm: syz-executor.0 Not tainted 4.19.40 #8 [ 382.183249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.192740] Call Trace: [ 382.195366] dump_stack+0x172/0x1f0 [ 382.199119] should_fail.cold+0xa/0x1b [ 382.203067] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 382.208203] ? unwind_get_return_address+0x61/0xa0 [ 382.213160] __alloc_pages_nodemask+0x1ee/0x760 [ 382.217863] ? __alloc_pages_slowpath+0x2870/0x2870 [ 382.223093] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 382.228648] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 382.234301] alloc_pages_vma+0x3b9/0x5a0 03:47:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 382.238485] do_huge_pmd_anonymous_page+0x518/0x14e0 [ 382.243695] ? __lock_acquire+0x6eb/0x48f0 [ 382.247962] ? find_held_lock+0x35/0x130 [ 382.252151] ? __thp_get_unmapped_area+0x190/0x190 [ 382.257090] ? __pmd+0x60/0x60 [ 382.260306] __handle_mm_fault+0x2c85/0x3f80 [ 382.264730] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 382.269586] ? find_held_lock+0x35/0x130 [ 382.269602] ? handle_mm_fault+0x322/0xb30 [ 382.269627] ? kasan_check_read+0x11/0x20 [ 382.269642] handle_mm_fault+0x43f/0xb30 [ 382.269663] __do_page_fault+0x62a/0xe90 [ 382.277971] ? vmalloc_fault+0x770/0x770 [ 382.277999] ? trace_hardirqs_off_caller+0x65/0x220 [ 382.278014] ? __might_fault+0x12b/0x1e0 [ 382.290400] do_page_fault+0x71/0x581 [ 382.299487] page_fault+0x1e/0x30 [ 382.299505] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 382.299517] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 382.299524] RSP: 0018:ffff888045617998 EFLAGS: 00010202 03:47:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 382.307373] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000000004 [ 382.307383] RDX: 0000000000000004 RSI: ffff888045617a30 RDI: 0000000020c86000 [ 382.307391] RBP: ffff8880456179d0 R08: 1ffff11008ac2f46 R09: ffffed1008ac2f47 [ 382.307398] R10: ffffed1008ac2f46 R11: 0000000000000003 R12: 0000000020c86000 [ 382.307414] R13: ffff888045617a30 R14: 0000000020c86004 R15: 00007ffffffff000 [ 382.316594] ? _copy_to_user+0xf7/0x120 [ 382.316627] do_ipv6_getsockopt.isra.0+0x423/0x26f0 [ 382.316645] ? copy_overflow+0x30/0x30 03:47:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 382.391049] ? avc_has_perm+0x379/0x610 [ 382.395052] ? find_held_lock+0x35/0x130 [ 382.399220] ? avc_has_perm+0x379/0x610 [ 382.403241] ? _kstrtoul+0x170/0x170 [ 382.406989] ? lock_downgrade+0x810/0x810 [ 382.411436] ? kasan_check_read+0x11/0x20 [ 382.415622] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 382.421270] ? avc_has_perm+0x404/0x610 [ 382.425264] ? avc_has_perm_noaudit+0x570/0x570 [ 382.429962] ? __fget+0x340/0x540 [ 382.433431] ? find_held_lock+0x35/0x130 [ 382.437513] ? __fget+0x340/0x540 [ 382.441083] ? lock_downgrade+0x810/0x810 [ 382.445265] ? sock_has_perm+0x209/0x2a0 [ 382.449351] ipv6_getsockopt+0x18c/0x290 [ 382.453424] ? ipv6_getsockopt+0x18c/0x290 [ 382.457683] ? do_ipv6_getsockopt.isra.0+0x26f0/0x26f0 [ 382.462979] ? kasan_check_write+0x14/0x20 [ 382.467230] tcp_getsockopt+0x95/0xf0 [ 382.471048] sock_common_getsockopt+0x9a/0xe0 [ 382.475564] __sys_getsockopt+0x168/0x250 [ 382.479816] ? kernel_setsockopt+0x1e0/0x1e0 [ 382.484454] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 382.489397] ? do_syscall_64+0x26/0x610 [ 382.493480] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 382.499296] ? do_syscall_64+0x26/0x610 [ 382.504768] __x64_sys_getsockopt+0xbe/0x150 [ 382.509185] do_syscall_64+0x103/0x610 [ 382.513065] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 382.518380] RIP: 0033:0x458da9 [ 382.521584] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:47:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, 0x0, &(0x7f0000000000)) 03:47:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 382.540768] RSP: 002b:00007f1b31519c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 382.548502] RAX: ffffffffffffffda RBX: 00007f1b31519c90 RCX: 0000000000458da9 [ 382.555865] RDX: 0000000000000019 RSI: 0000000000000029 RDI: 0000000000000004 [ 382.563248] RBP: 000000000073bf00 R08: 0000000020000000 R09: 0000000000000000 [ 382.570531] R10: 0000000020c86000 R11: 0000000000000246 R12: 00007f1b3151a6d4 [ 382.577966] R13: 00000000004bfba8 R14: 00000000004d1478 R15: 0000000000000005 03:47:28 executing program 0 (fault-call:3 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, 0x0, &(0x7f0000000000)) 03:47:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 382.870523] FAULT_INJECTION: forcing a failure. [ 382.870523] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 382.936464] CPU: 0 PID: 11836 Comm: syz-executor.0 Not tainted 4.19.40 #8 [ 382.943539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.952935] Call Trace: [ 382.955645] dump_stack+0x172/0x1f0 [ 382.959295] should_fail.cold+0xa/0x1b [ 382.963208] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 382.968417] ? ___might_sleep+0x163/0x280 [ 382.972632] ? __might_sleep+0x95/0x190 [ 382.976724] __alloc_pages_nodemask+0x1ee/0x760 [ 382.981498] ? mem_cgroup_throttle_swaprate+0x196/0x66e [ 382.987354] ? __alloc_pages_slowpath+0x2870/0x2870 [ 382.992492] ? kasan_check_read+0x11/0x20 [ 382.997128] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 383.002921] alloc_pages_current+0x107/0x210 [ 383.007416] pte_alloc_one+0x1b/0x1a0 [ 383.011336] do_huge_pmd_anonymous_page+0x712/0x14e0 [ 383.016850] ? __lock_acquire+0x6eb/0x48f0 [ 383.021299] ? find_held_lock+0x35/0x130 [ 383.025472] ? __thp_get_unmapped_area+0x190/0x190 [ 383.030437] __handle_mm_fault+0x2c85/0x3f80 03:47:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), 0x0) [ 383.034958] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 383.039826] ? find_held_lock+0x35/0x130 [ 383.043926] ? handle_mm_fault+0x322/0xb30 [ 383.048378] ? kasan_check_read+0x11/0x20 [ 383.052976] handle_mm_fault+0x43f/0xb30 [ 383.057061] __do_page_fault+0x62a/0xe90 [ 383.061331] ? vmalloc_fault+0x770/0x770 [ 383.065515] ? trace_hardirqs_off_caller+0x65/0x220 [ 383.070638] ? __might_fault+0x12b/0x1e0 [ 383.074721] do_page_fault+0x71/0x581 [ 383.078558] page_fault+0x1e/0x30 03:47:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 383.082175] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 383.087810] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 383.106719] RSP: 0018:ffff8880465c7998 EFLAGS: 00010202 [ 383.106732] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000000004 [ 383.106739] RDX: 0000000000000004 RSI: ffff8880465c7a30 RDI: 0000000020c86000 [ 383.106747] RBP: ffff8880465c79d0 R08: 1ffff11008cb8f46 R09: ffffed1008cb8f47 [ 383.106754] R10: ffffed1008cb8f46 R11: 0000000000000003 R12: 0000000020c86000 [ 383.106761] R13: ffff8880465c7a30 R14: 0000000020c86004 R15: 00007ffffffff000 [ 383.106793] ? _copy_to_user+0xf7/0x120 [ 383.106814] do_ipv6_getsockopt.isra.0+0x423/0x26f0 [ 383.106833] ? copy_overflow+0x30/0x30 [ 383.106844] ? avc_has_perm+0x379/0x610 [ 383.106862] ? find_held_lock+0x35/0x130 [ 383.170751] ? avc_has_perm+0x379/0x610 [ 383.174738] ? _kstrtoul+0x170/0x170 [ 383.178459] ? lock_downgrade+0x810/0x810 [ 383.182625] ? kasan_check_read+0x11/0x20 03:47:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) [ 383.186912] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.192469] ? avc_has_perm+0x404/0x610 [ 383.196471] ? avc_has_perm_noaudit+0x570/0x570 [ 383.201155] ? __fget+0x340/0x540 [ 383.204617] ? find_held_lock+0x35/0x130 [ 383.208691] ? __fget+0x340/0x540 [ 383.212435] ? lock_downgrade+0x810/0x810 [ 383.216695] ? sock_has_perm+0x209/0x2a0 [ 383.220881] ipv6_getsockopt+0x18c/0x290 [ 383.224958] ? ipv6_getsockopt+0x18c/0x290 [ 383.229297] ? do_ipv6_getsockopt.isra.0+0x26f0/0x26f0 [ 383.234679] ? kasan_check_write+0x14/0x20 [ 383.238968] tcp_getsockopt+0x95/0xf0 [ 383.242887] sock_common_getsockopt+0x9a/0xe0 [ 383.247414] __sys_getsockopt+0x168/0x250 [ 383.251582] ? kernel_setsockopt+0x1e0/0x1e0 [ 383.256008] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 383.260901] ? do_syscall_64+0x26/0x610 [ 383.264980] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 383.270455] ? do_syscall_64+0x26/0x610 [ 383.274454] __x64_sys_getsockopt+0xbe/0x150 [ 383.278893] do_syscall_64+0x103/0x610 [ 383.282829] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 383.288048] RIP: 0033:0x458da9 [ 383.291350] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 383.310358] RSP: 002b:00007f1b31519c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 383.318218] RAX: ffffffffffffffda RBX: 00007f1b31519c90 RCX: 0000000000458da9 [ 383.325817] RDX: 0000000000000019 RSI: 0000000000000029 RDI: 0000000000000004 [ 383.334264] RBP: 000000000073bf00 R08: 0000000020000000 R09: 0000000000000000 [ 383.341829] R10: 0000000020c86000 R11: 0000000000000246 R12: 00007f1b3151a6d4 [ 383.349653] R13: 00000000004bfba8 R14: 00000000004d1478 R15: 0000000000000005 03:47:29 executing program 0 (fault-call:3 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), 0x0) 03:47:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:29 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), 0x0) [ 383.502115] FAULT_INJECTION: forcing a failure. [ 383.502115] name failslab, interval 1, probability 0, space 0, times 0 [ 383.540458] CPU: 1 PID: 11875 Comm: syz-executor.0 Not tainted 4.19.40 #8 [ 383.547606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.556966] Call Trace: [ 383.556992] dump_stack+0x172/0x1f0 [ 383.557013] should_fail.cold+0xa/0x1b [ 383.557030] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 383.557045] ? lock_downgrade+0x810/0x810 [ 383.557060] ? ___might_sleep+0x163/0x280 [ 383.557096] __should_failslab+0x121/0x190 [ 383.585395] should_failslab+0x9/0x14 [ 383.589587] kmem_cache_alloc+0x2b1/0x700 [ 383.593759] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 03:47:29 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) [ 383.599421] ptlock_alloc+0x20/0x70 [ 383.603077] pte_alloc_one+0x6d/0x1a0 [ 383.607079] do_huge_pmd_anonymous_page+0x712/0x14e0 [ 383.612233] ? __lock_acquire+0x6eb/0x48f0 [ 383.616577] ? find_held_lock+0x35/0x130 [ 383.620665] ? __thp_get_unmapped_area+0x190/0x190 [ 383.625625] __handle_mm_fault+0x2c85/0x3f80 [ 383.630058] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 383.634924] ? find_held_lock+0x35/0x130 [ 383.639004] ? handle_mm_fault+0x322/0xb30 [ 383.643270] ? kasan_check_read+0x11/0x20 [ 383.647440] handle_mm_fault+0x43f/0xb30 03:47:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 383.651619] __do_page_fault+0x62a/0xe90 [ 383.655696] ? vmalloc_fault+0x770/0x770 [ 383.659778] ? trace_hardirqs_off_caller+0x65/0x220 [ 383.664800] ? __might_fault+0x12b/0x1e0 [ 383.668893] do_page_fault+0x71/0x581 [ 383.672717] page_fault+0x1e/0x30 [ 383.676193] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 383.681828] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 383.700850] RSP: 0018:ffff888045847998 EFLAGS: 00010202 [ 383.706216] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000000004 [ 383.706225] RDX: 0000000000000004 RSI: ffff888045847a30 RDI: 0000000020c86000 [ 383.706233] RBP: ffff8880458479d0 R08: 1ffff11008b08f46 R09: ffffed1008b08f47 [ 383.706242] R10: ffffed1008b08f46 R11: 0000000000000003 R12: 0000000020c86000 [ 383.706251] R13: ffff888045847a30 R14: 0000000020c86004 R15: 00007ffffffff000 [ 383.706290] ? _copy_to_user+0xf7/0x120 [ 383.747452] do_ipv6_getsockopt.isra.0+0x423/0x26f0 03:47:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 383.752501] ? copy_overflow+0x30/0x30 [ 383.756582] ? avc_has_perm+0x379/0x610 [ 383.760582] ? find_held_lock+0x35/0x130 [ 383.764662] ? avc_has_perm+0x379/0x610 [ 383.768742] ? _kstrtoul+0x170/0x170 [ 383.772476] ? lock_downgrade+0x810/0x810 [ 383.776668] ? kasan_check_read+0x11/0x20 [ 383.780856] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.786580] ? avc_has_perm+0x404/0x610 [ 383.786599] ? avc_has_perm_noaudit+0x570/0x570 [ 383.786618] ? __fget+0x340/0x540 [ 383.795238] ? find_held_lock+0x35/0x130 [ 383.795255] ? __fget+0x340/0x540 [ 383.795278] ? lock_downgrade+0x810/0x810 [ 383.810386] ? sock_has_perm+0x209/0x2a0 [ 383.814477] ipv6_getsockopt+0x18c/0x290 [ 383.818638] ? ipv6_getsockopt+0x18c/0x290 [ 383.822961] ? do_ipv6_getsockopt.isra.0+0x26f0/0x26f0 [ 383.828780] ? kasan_check_write+0x14/0x20 [ 383.833046] tcp_getsockopt+0x95/0xf0 [ 383.836863] sock_common_getsockopt+0x9a/0xe0 [ 383.841383] __sys_getsockopt+0x168/0x250 [ 383.845556] ? kernel_setsockopt+0x1e0/0x1e0 [ 383.849985] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 383.854753] ? do_syscall_64+0x26/0x610 [ 383.858740] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 383.864121] ? do_syscall_64+0x26/0x610 [ 383.868205] __x64_sys_getsockopt+0xbe/0x150 [ 383.872653] do_syscall_64+0x103/0x610 [ 383.876567] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 383.881764] RIP: 0033:0x458da9 [ 383.884982] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 383.903976] RSP: 002b:00007f1b31519c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 383.903991] RAX: ffffffffffffffda RBX: 00007f1b31519c90 RCX: 0000000000458da9 [ 383.903999] RDX: 0000000000000019 RSI: 0000000000000029 RDI: 0000000000000004 [ 383.904006] RBP: 000000000073bf00 R08: 0000000020000000 R09: 0000000000000000 [ 383.904013] R10: 0000000020c86000 R11: 0000000000000246 R12: 00007f1b3151a6d4 [ 383.904020] R13: 00000000004bfba8 R14: 00000000004d1478 R15: 0000000000000005 03:47:29 executing program 0 (fault-call:3 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:29 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:29 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) [ 384.022724] FAULT_INJECTION: forcing a failure. [ 384.022724] name fail_page_alloc, interval 1, probability 0, space 0, times 0 03:47:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 384.087118] CPU: 1 PID: 11908 Comm: syz-executor.2 Not tainted 4.19.40 #8 [ 384.094098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.103468] Call Trace: [ 384.106084] dump_stack+0x172/0x1f0 [ 384.109742] should_fail.cold+0xa/0x1b [ 384.113657] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 384.118789] ? unwind_get_return_address+0x61/0xa0 [ 384.123743] __alloc_pages_nodemask+0x1ee/0x760 [ 384.128450] ? __alloc_pages_slowpath+0x2870/0x2870 03:47:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 384.134507] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 384.140065] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 384.145615] alloc_pages_vma+0x3b9/0x5a0 [ 384.149684] do_huge_pmd_anonymous_page+0x518/0x14e0 [ 384.154814] ? __lock_acquire+0x6eb/0x48f0 [ 384.159257] ? find_held_lock+0x35/0x130 [ 384.163340] ? __thp_get_unmapped_area+0x190/0x190 [ 384.168284] ? __pmd+0x60/0x60 [ 384.171508] __handle_mm_fault+0x2c85/0x3f80 [ 384.175938] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 384.180808] ? find_held_lock+0x35/0x130 [ 384.184884] ? handle_mm_fault+0x322/0xb30 [ 384.189149] ? kasan_check_read+0x11/0x20 [ 384.193326] handle_mm_fault+0x43f/0xb30 [ 384.197406] __do_page_fault+0x62a/0xe90 [ 384.201508] ? vmalloc_fault+0x770/0x770 [ 384.205711] ? trace_hardirqs_off_caller+0x65/0x220 [ 384.212317] ? __might_fault+0x12b/0x1e0 [ 384.216510] do_page_fault+0x71/0x581 [ 384.220343] page_fault+0x1e/0x30 [ 384.223899] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 03:47:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 384.229630] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 384.248632] RSP: 0018:ffff88803f367998 EFLAGS: 00010202 [ 384.254016] RAX: 0000000000000001 RBX: 0000000000000004 RCX: 0000000000000004 [ 384.261311] RDX: 0000000000000004 RSI: ffff88803f367a30 RDI: 0000000020c86000 [ 384.261320] RBP: ffff88803f3679d0 R08: 1ffff11007e6cf46 R09: ffffed1007e6cf47 [ 384.261328] R10: ffffed1007e6cf46 R11: 0000000000000003 R12: 0000000020c86000 [ 384.261336] R13: ffff88803f367a30 R14: 0000000020c86004 R15: 00007ffffffff000 [ 384.261370] ? _copy_to_user+0xf7/0x120 [ 384.283367] do_ipv6_getsockopt.isra.0+0x423/0x26f0 [ 384.283386] ? copy_overflow+0x30/0x30 [ 384.303707] ? avc_has_perm+0x379/0x610 [ 384.307710] ? find_held_lock+0x35/0x130 [ 384.311812] ? avc_has_perm+0x379/0x610 [ 384.315813] ? _kstrtoul+0x170/0x170 [ 384.319549] ? lock_downgrade+0x810/0x810 [ 384.323809] ? kasan_check_read+0x11/0x20 [ 384.328064] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 384.333622] ? avc_has_perm+0x404/0x610 03:47:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x86, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 384.337624] ? avc_has_perm_noaudit+0x570/0x570 [ 384.342317] ? __fget+0x340/0x540 [ 384.345802] ? find_held_lock+0x35/0x130 [ 384.349885] ? __fget+0x340/0x540 [ 384.353436] ? lock_downgrade+0x810/0x810 [ 384.357625] ? sock_has_perm+0x209/0x2a0 [ 384.361813] ipv6_getsockopt+0x18c/0x290 [ 384.366287] ? ipv6_getsockopt+0x18c/0x290 [ 384.371677] ? do_ipv6_getsockopt.isra.0+0x26f0/0x26f0 [ 384.376986] ? kasan_check_write+0x14/0x20 [ 384.381257] tcp_getsockopt+0x95/0xf0 03:47:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 384.385340] sock_common_getsockopt+0x9a/0xe0 [ 384.389860] __sys_getsockopt+0x168/0x250 [ 384.394030] ? kernel_setsockopt+0x1e0/0x1e0 [ 384.398494] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 384.403290] ? do_syscall_64+0x26/0x610 [ 384.407287] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 384.412660] ? do_syscall_64+0x26/0x610 [ 384.412680] __x64_sys_getsockopt+0xbe/0x150 [ 384.412697] do_syscall_64+0x103/0x610 [ 384.421252] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 384.431193] RIP: 0033:0x458da9 03:47:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 384.434487] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 384.453598] RSP: 002b:00007f66528fdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 384.461410] RAX: ffffffffffffffda RBX: 00007f66528fdc90 RCX: 0000000000458da9 [ 384.468678] RDX: 0000000000000013 RSI: 0000000000000029 RDI: 0000000000000004 [ 384.475992] RBP: 000000000073bf00 R08: 0000000020000000 R09: 0000000000000000 [ 384.483361] R10: 0000000020c86000 R11: 0000000000000246 R12: 00007f66528fe6d4 [ 384.498310] R13: 00000000004bfba8 R14: 00000000004d1478 R15: 0000000000000005 03:47:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:30 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:30 executing program 2 (fault-call:3 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, 0x0, &(0x7f0000000000)) 03:47:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:30 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:30 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, 0x0, &(0x7f0000000000)) 03:47:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 384.829047] FAULT_INJECTION: forcing a failure. [ 384.829047] name fail_page_alloc, interval 1, probability 0, space 0, times 0 03:47:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 384.916011] CPU: 1 PID: 11969 Comm: syz-executor.2 Not tainted 4.19.40 #8 [ 384.923341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.932780] Call Trace: [ 384.932804] dump_stack+0x172/0x1f0 [ 384.932829] should_fail.cold+0xa/0x1b [ 384.932846] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 384.932864] ? ___might_sleep+0x163/0x280 [ 384.952401] ? __might_sleep+0x95/0x190 [ 384.956395] __alloc_pages_nodemask+0x1ee/0x760 [ 384.961081] ? mem_cgroup_throttle_swaprate+0x196/0x66e 03:47:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x5, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) [ 384.966469] ? __alloc_pages_slowpath+0x2870/0x2870 [ 384.971511] ? kasan_check_read+0x11/0x20 [ 384.975678] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 384.981327] alloc_pages_current+0x107/0x210 [ 384.985783] pte_alloc_one+0x1b/0x1a0 [ 384.989603] do_huge_pmd_anonymous_page+0x712/0x14e0 [ 384.994724] ? __lock_acquire+0x6eb/0x48f0 [ 384.998962] ? __thp_get_unmapped_area+0x190/0x190 [ 385.003920] __handle_mm_fault+0x2c85/0x3f80 [ 385.008351] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 385.013221] ? find_held_lock+0x35/0x130 [ 385.017312] ? handle_mm_fault+0x322/0xb30 [ 385.017339] ? kasan_check_read+0x11/0x20 [ 385.025727] handle_mm_fault+0x43f/0xb30 [ 385.030072] __do_page_fault+0x62a/0xe90 [ 385.034152] ? vmalloc_fault+0x770/0x770 [ 385.038319] ? trace_hardirqs_off_caller+0x65/0x220 [ 385.043352] ? __might_fault+0x12b/0x1e0 [ 385.047435] do_page_fault+0x71/0x581 [ 385.051259] page_fault+0x1e/0x30 [ 385.054733] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 385.060357] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 385.060365] RSP: 0018:ffff888044c47998 EFLAGS: 00010202 [ 385.060378] RAX: 0000000000000001 RBX: 0000000000000004 RCX: 0000000000000004 [ 385.060386] RDX: 0000000000000004 RSI: ffff888044c47a30 RDI: 0000000020c86000 [ 385.060393] RBP: ffff888044c479d0 R08: 1ffff11008988f46 R09: ffffed1008988f47 [ 385.060401] R10: ffffed1008988f46 R11: 0000000000000003 R12: 0000000020c86000 [ 385.060409] R13: ffff888044c47a30 R14: 0000000020c86004 R15: 00007ffffffff000 [ 385.060441] ? _copy_to_user+0xf7/0x120 [ 385.125134] do_ipv6_getsockopt.isra.0+0x423/0x26f0 [ 385.130172] ? copy_overflow+0x30/0x30 [ 385.134101] ? avc_has_perm+0x379/0x610 [ 385.134120] ? find_held_lock+0x35/0x130 [ 385.134139] ? avc_has_perm+0x379/0x610 [ 385.142189] ? retint_kernel+0x2d/0x2d [ 385.142215] ? lock_downgrade+0x810/0x810 [ 385.154193] ? kasan_check_read+0x11/0x20 [ 385.158368] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 385.164250] ? avc_has_perm+0x404/0x610 [ 385.168259] ? avc_has_perm_noaudit+0x570/0x570 [ 385.172960] ? __fget+0x340/0x540 [ 385.176438] ? find_held_lock+0x35/0x130 [ 385.180522] ? __fget+0x340/0x540 [ 385.184005] ? lock_downgrade+0x810/0x810 [ 385.188165] ? sock_has_perm+0x209/0x2a0 [ 385.192253] ipv6_getsockopt+0x18c/0x290 [ 385.196321] ? ipv6_getsockopt+0x18c/0x290 [ 385.200557] ? do_ipv6_getsockopt.isra.0+0x26f0/0x26f0 [ 385.200577] ? kasan_check_write+0x14/0x20 [ 385.200595] tcp_getsockopt+0x95/0xf0 [ 385.200611] sock_common_getsockopt+0x9a/0xe0 [ 385.200630] __sys_getsockopt+0x168/0x250 [ 385.222573] ? kernel_setsockopt+0x1e0/0x1e0 [ 385.227007] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 385.232045] ? do_syscall_64+0x26/0x610 [ 385.236038] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 385.241427] ? do_syscall_64+0x26/0x610 [ 385.245432] __x64_sys_getsockopt+0xbe/0x150 [ 385.249865] do_syscall_64+0x103/0x610 [ 385.253776] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 385.258996] RIP: 0033:0x458da9 [ 385.262203] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 385.281189] RSP: 002b:00007f66528fdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 385.281207] RAX: ffffffffffffffda RBX: 00007f66528fdc90 RCX: 0000000000458da9 [ 385.281214] RDX: 0000000000000013 RSI: 0000000000000029 RDI: 0000000000000004 [ 385.281222] RBP: 000000000073bf00 R08: 0000000020000000 R09: 0000000000000000 03:47:30 executing program 2 (fault-call:3 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, 0x0, &(0x7f0000000000)) 03:47:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 385.281229] R10: 0000000020c86000 R11: 0000000000000246 R12: 00007f66528fe6d4 [ 385.281236] R13: 00000000004bfba8 R14: 00000000004d1478 R15: 0000000000000005 03:47:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) [ 385.396267] FAULT_INJECTION: forcing a failure. [ 385.396267] name failslab, interval 1, probability 0, space 0, times 0 03:47:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) [ 385.469528] CPU: 1 PID: 12007 Comm: syz-executor.2 Not tainted 4.19.40 #8 [ 385.476515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.485886] Call Trace: [ 385.488495] dump_stack+0x172/0x1f0 [ 385.492147] should_fail.cold+0xa/0x1b [ 385.496067] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 385.501216] ? lock_downgrade+0x810/0x810 [ 385.505385] ? ___might_sleep+0x163/0x280 [ 385.509705] __should_failslab+0x121/0x190 [ 385.513962] should_failslab+0x9/0x14 03:47:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), 0x0) [ 385.517804] kmem_cache_alloc+0x2b1/0x700 [ 385.521974] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 385.527542] ptlock_alloc+0x20/0x70 [ 385.531200] pte_alloc_one+0x6d/0x1a0 [ 385.535023] do_huge_pmd_anonymous_page+0x712/0x14e0 [ 385.540191] ? __lock_acquire+0x6eb/0x48f0 [ 385.544460] ? find_held_lock+0x35/0x130 [ 385.548714] ? __thp_get_unmapped_area+0x190/0x190 [ 385.553690] __handle_mm_fault+0x2c85/0x3f80 [ 385.558129] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 385.562991] ? find_held_lock+0x35/0x130 03:47:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) [ 385.567071] ? handle_mm_fault+0x322/0xb30 [ 385.571329] ? kasan_check_read+0x11/0x20 [ 385.575509] handle_mm_fault+0x43f/0xb30 [ 385.579593] __do_page_fault+0x62a/0xe90 [ 385.583668] ? vmalloc_fault+0x770/0x770 [ 385.587730] ? trace_hardirqs_off_caller+0x65/0x220 [ 385.592838] ? __might_fault+0x12b/0x1e0 [ 385.596920] do_page_fault+0x71/0x581 [ 385.600754] page_fault+0x1e/0x30 [ 385.604221] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 03:47:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), 0x0) [ 385.609855] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 385.628775] RSP: 0018:ffff88803f707998 EFLAGS: 00010202 [ 385.634164] RAX: 0000000000000001 RBX: 0000000000000004 RCX: 0000000000000004 [ 385.641448] RDX: 0000000000000004 RSI: ffff88803f707a30 RDI: 0000000020c86000 [ 385.648816] RBP: ffff88803f7079d0 R08: 1ffff11007ee0f46 R09: ffffed1007ee0f47 [ 385.656201] R10: ffffed1007ee0f46 R11: 0000000000000003 R12: 0000000020c86000 [ 385.663483] R13: ffff88803f707a30 R14: 0000000020c86004 R15: 00007ffffffff000 [ 385.670780] ? _copy_to_user+0xf7/0x120 [ 385.670800] do_ipv6_getsockopt.isra.0+0x423/0x26f0 [ 385.670816] ? copy_overflow+0x30/0x30 [ 385.683860] ? avc_has_perm+0x379/0x610 [ 385.687855] ? find_held_lock+0x35/0x130 [ 385.691933] ? avc_has_perm+0x379/0x610 [ 385.691948] ? _kstrtoul+0x170/0x170 [ 385.691966] ? lock_downgrade+0x810/0x810 [ 385.703797] ? kasan_check_read+0x11/0x20 [ 385.708089] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 385.713664] ? avc_has_perm+0x404/0x610 [ 385.717669] ? avc_has_perm_noaudit+0x570/0x570 [ 385.722352] ? __fget+0x340/0x540 [ 385.726353] ? find_held_lock+0x35/0x130 [ 385.730425] ? __fget+0x340/0x540 [ 385.733904] ? lock_downgrade+0x810/0x810 [ 385.738068] ? sock_has_perm+0x209/0x2a0 [ 385.742254] ipv6_getsockopt+0x18c/0x290 [ 385.746321] ? ipv6_getsockopt+0x18c/0x290 [ 385.750572] ? do_ipv6_getsockopt.isra.0+0x26f0/0x26f0 [ 385.750589] ? kasan_check_write+0x14/0x20 [ 385.750606] tcp_getsockopt+0x95/0xf0 [ 385.750625] sock_common_getsockopt+0x9a/0xe0 [ 385.768691] __sys_getsockopt+0x168/0x250 [ 385.772870] ? kernel_setsockopt+0x1e0/0x1e0 [ 385.777400] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 385.782170] ? do_syscall_64+0x26/0x610 [ 385.786179] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 385.791575] ? do_syscall_64+0x26/0x610 [ 385.795555] __x64_sys_getsockopt+0xbe/0x150 [ 385.799970] do_syscall_64+0x103/0x610 [ 385.803876] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 385.809071] RIP: 0033:0x458da9 [ 385.812276] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 385.831539] RSP: 002b:00007f66528fdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 385.839240] RAX: ffffffffffffffda RBX: 00007f66528fdc90 RCX: 0000000000458da9 [ 385.846498] RDX: 0000000000000013 RSI: 0000000000000029 RDI: 0000000000000004 [ 385.853752] RBP: 000000000073bf00 R08: 0000000020000000 R09: 0000000000000000 [ 385.861009] R10: 0000000020c86000 R11: 0000000000000246 R12: 00007f66528fe6d4 [ 385.868289] R13: 00000000004bfba8 R14: 00000000004d1478 R15: 0000000000000005 03:47:31 executing program 2 (fault-call:3 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), 0x0) 03:47:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, 0x0, &(0x7f0000000000)) 03:47:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x8, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, 0x0, &(0x7f0000000000)) 03:47:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, 0x0, &(0x7f0000000000)) 03:47:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, 0x0, &(0x7f0000000000)) 03:47:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), 0x0) 03:47:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, 0x0, &(0x7f0000000000)) 03:47:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, 0x0, &(0x7f0000000000)) 03:47:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x86, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), 0x0) 03:47:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), 0x0) 03:47:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), 0x0) 03:47:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), 0x0) 03:47:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:32 executing program 5 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x17, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 386.929308] FAULT_INJECTION: forcing a failure. [ 386.929308] name fail_page_alloc, interval 1, probability 0, space 0, times 0 03:47:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) [ 387.040297] CPU: 0 PID: 12149 Comm: syz-executor.5 Not tainted 4.19.40 #8 [ 387.047441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.056797] Call Trace: [ 387.056822] dump_stack+0x172/0x1f0 [ 387.056842] should_fail.cold+0xa/0x1b [ 387.056860] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 387.056878] ? unwind_get_return_address+0x61/0xa0 [ 387.056895] __alloc_pages_nodemask+0x1ee/0x760 [ 387.056911] ? __alloc_pages_slowpath+0x2870/0x2870 [ 387.056939] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 387.056952] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 387.056970] alloc_pages_vma+0x3b9/0x5a0 [ 387.056989] do_huge_pmd_anonymous_page+0x518/0x14e0 [ 387.057006] ? __lock_acquire+0x6eb/0x48f0 [ 387.057021] ? find_held_lock+0x35/0x130 [ 387.057036] ? __thp_get_unmapped_area+0x190/0x190 [ 387.057047] ? __pmd+0x60/0x60 [ 387.057068] __handle_mm_fault+0x2c85/0x3f80 [ 387.057091] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 387.057110] ? find_held_lock+0x35/0x130 [ 387.057124] ? handle_mm_fault+0x322/0xb30 [ 387.057151] ? kasan_check_read+0x11/0x20 [ 387.057169] handle_mm_fault+0x43f/0xb30 [ 387.057191] __do_page_fault+0x62a/0xe90 [ 387.115699] ? vmalloc_fault+0x770/0x770 [ 387.115718] ? trace_hardirqs_off_caller+0x65/0x220 [ 387.128228] ? __might_fault+0x12b/0x1e0 [ 387.167098] do_page_fault+0x71/0x581 [ 387.167117] page_fault+0x1e/0x30 [ 387.174363] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 387.179999] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 387.198902] RSP: 0018:ffff88804c4af998 EFLAGS: 00010202 [ 387.198916] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000000004 [ 387.198923] RDX: 0000000000000004 RSI: ffff88804c4afa30 RDI: 0000000020c86000 [ 387.198931] RBP: ffff88804c4af9d0 R08: 1ffff11009895f46 R09: ffffed1009895f47 [ 387.198938] R10: ffffed1009895f46 R11: 0000000000000003 R12: 0000000020c86000 [ 387.198946] R13: ffff88804c4afa30 R14: 0000000020c86004 R15: 00007ffffffff000 [ 387.198979] ? _copy_to_user+0xf7/0x120 [ 387.198998] do_ipv6_getsockopt.isra.0+0x423/0x26f0 [ 387.199014] ? copy_overflow+0x30/0x30 [ 387.199036] ? avc_has_perm+0x379/0x610 [ 387.257585] ? find_held_lock+0x35/0x130 [ 387.261798] ? avc_has_perm+0x379/0x610 [ 387.266067] ? _kstrtoul+0x170/0x170 [ 387.269805] ? lock_downgrade+0x810/0x810 [ 387.273978] ? kasan_check_read+0x11/0x20 [ 387.278157] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 387.283801] ? avc_has_perm+0x404/0x610 [ 387.287787] ? avc_has_perm_noaudit+0x570/0x570 [ 387.287804] ? __fget+0x340/0x540 [ 387.287822] ? find_held_lock+0x35/0x130 [ 387.300010] ? __fget+0x340/0x540 [ 387.303500] ? lock_downgrade+0x810/0x810 [ 387.307766] ? sock_has_perm+0x209/0x2a0 [ 387.311854] ipv6_getsockopt+0x18c/0x290 [ 387.315939] ? ipv6_getsockopt+0x18c/0x290 [ 387.320194] ? do_ipv6_getsockopt.isra.0+0x26f0/0x26f0 [ 387.325484] ? kasan_check_write+0x14/0x20 [ 387.325516] tcp_getsockopt+0x95/0xf0 [ 387.325535] sock_common_getsockopt+0x9a/0xe0 03:47:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), 0x0) 03:47:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x18, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:32 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x1a, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 387.338061] __sys_getsockopt+0x168/0x250 [ 387.342226] ? kernel_setsockopt+0x1e0/0x1e0 [ 387.346660] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 387.351467] ? do_syscall_64+0x26/0x610 [ 387.355561] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 387.361203] ? do_syscall_64+0x26/0x610 [ 387.365196] __x64_sys_getsockopt+0xbe/0x150 [ 387.369624] do_syscall_64+0x103/0x610 [ 387.373546] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 387.378836] RIP: 0033:0x458da9 [ 387.382032] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 387.382039] RSP: 002b:00007fb7fca07c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 387.382052] RAX: ffffffffffffffda RBX: 00007fb7fca07c90 RCX: 0000000000458da9 [ 387.382059] RDX: 000000000000000b RSI: 0000000000000029 RDI: 0000000000000004 [ 387.382067] RBP: 000000000073bf00 R08: 0000000020000000 R09: 0000000000000000 03:47:33 executing program 5 (fault-call:3 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:33 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 387.382075] R10: 0000000020c86000 R11: 0000000000000246 R12: 00007fb7fca086d4 [ 387.382081] R13: 00000000004bfba8 R14: 00000000004d1478 R15: 0000000000000005 03:47:33 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 387.490879] FAULT_INJECTION: forcing a failure. [ 387.490879] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 387.544049] CPU: 0 PID: 12184 Comm: syz-executor.5 Not tainted 4.19.40 #8 [ 387.551023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.551030] Call Trace: [ 387.551053] dump_stack+0x172/0x1f0 [ 387.551074] should_fail.cold+0xa/0x1b [ 387.551093] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 387.551106] ? ___might_sleep+0x163/0x280 [ 387.551121] ? __might_sleep+0x95/0x190 [ 387.551139] __alloc_pages_nodemask+0x1ee/0x760 [ 387.551155] ? mem_cgroup_throttle_swaprate+0x196/0x66e [ 387.551171] ? __alloc_pages_slowpath+0x2870/0x2870 [ 387.551191] ? kasan_check_read+0x11/0x20 [ 387.551207] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 387.551225] alloc_pages_current+0x107/0x210 [ 387.551244] pte_alloc_one+0x1b/0x1a0 [ 387.551259] do_huge_pmd_anonymous_page+0x712/0x14e0 [ 387.551275] ? __lock_acquire+0x6eb/0x48f0 [ 387.551292] ? find_held_lock+0x35/0x130 [ 387.579972] ? __thp_get_unmapped_area+0x190/0x190 [ 387.579997] __handle_mm_fault+0x2c85/0x3f80 [ 387.580015] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 387.580031] ? find_held_lock+0x35/0x130 [ 387.580045] ? handle_mm_fault+0x322/0xb30 [ 387.580070] ? kasan_check_read+0x11/0x20 [ 387.580087] handle_mm_fault+0x43f/0xb30 [ 387.580108] __do_page_fault+0x62a/0xe90 [ 387.580128] ? vmalloc_fault+0x770/0x770 [ 387.594132] ? trace_hardirqs_off_caller+0x65/0x220 [ 387.594144] ? __might_fault+0x12b/0x1e0 [ 387.594166] do_page_fault+0x71/0x581 [ 387.603326] page_fault+0x1e/0x30 [ 387.603343] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 387.603357] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 387.603364] RSP: 0018:ffff888049b0f998 EFLAGS: 00010202 [ 387.603378] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000000004 [ 387.603387] RDX: 0000000000000004 RSI: ffff888049b0fa30 RDI: 0000000020c86000 [ 387.603394] RBP: ffff888049b0f9d0 R08: 1ffff11009361f46 R09: ffffed1009361f47 [ 387.603401] R10: ffffed1009361f46 R11: 0000000000000003 R12: 0000000020c86000 [ 387.603409] R13: ffff888049b0fa30 R14: 0000000020c86004 R15: 00007ffffffff000 [ 387.603437] ? _copy_to_user+0xf7/0x120 [ 387.603457] do_ipv6_getsockopt.isra.0+0x423/0x26f0 [ 387.603489] ? copy_overflow+0x30/0x30 [ 387.622402] ? avc_has_perm+0x379/0x610 [ 387.622422] ? find_held_lock+0x35/0x130 [ 387.622434] ? avc_has_perm+0x379/0x610 [ 387.622450] ? _kstrtoul+0x170/0x170 [ 387.622476] ? lock_downgrade+0x810/0x810 [ 387.622498] ? kasan_check_read+0x11/0x20 [ 387.630782] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 387.630796] ? avc_has_perm+0x404/0x610 [ 387.630813] ? avc_has_perm_noaudit+0x570/0x570 [ 387.630828] ? __fget+0x340/0x540 [ 387.630842] ? find_held_lock+0x35/0x130 [ 387.630856] ? __fget+0x340/0x540 [ 387.630878] ? lock_downgrade+0x810/0x810 [ 387.630897] ? sock_has_perm+0x209/0x2a0 [ 387.630918] ipv6_getsockopt+0x18c/0x290 [ 387.645064] ? ipv6_getsockopt+0x18c/0x290 [ 387.645079] ? do_ipv6_getsockopt.isra.0+0x26f0/0x26f0 [ 387.645097] ? kasan_check_write+0x14/0x20 [ 387.653378] tcp_getsockopt+0x95/0xf0 03:47:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:33 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x21, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 387.653396] sock_common_getsockopt+0x9a/0xe0 [ 387.653416] __sys_getsockopt+0x168/0x250 [ 387.653433] ? kernel_setsockopt+0x1e0/0x1e0 [ 387.653452] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 387.653473] ? do_syscall_64+0x26/0x610 [ 387.653494] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 387.653506] ? do_syscall_64+0x26/0x610 [ 387.653522] __x64_sys_getsockopt+0xbe/0x150 [ 387.653539] do_syscall_64+0x103/0x610 [ 387.853696] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 387.853709] RIP: 0033:0x458da9 [ 387.853725] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 387.863117] RSP: 002b:00007fb7fca07c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 387.863131] RAX: ffffffffffffffda RBX: 00007fb7fca07c90 RCX: 0000000000458da9 [ 387.863138] RDX: 000000000000000b RSI: 0000000000000029 RDI: 0000000000000004 [ 387.863146] RBP: 000000000073bf00 R08: 0000000020000000 R09: 0000000000000000 03:47:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:33 executing program 5 (fault-call:3 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:33 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x5, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 387.863155] R10: 0000000020c86000 R11: 0000000000000246 R12: 00007fb7fca086d4 [ 387.863162] R13: 00000000004bfba8 R14: 00000000004d1478 R15: 0000000000000005 03:47:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x31, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x33, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 388.047041] FAULT_INJECTION: forcing a failure. [ 388.047041] name failslab, interval 1, probability 0, space 0, times 0 03:47:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:33 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:33 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 388.205119] CPU: 1 PID: 12221 Comm: syz-executor.5 Not tainted 4.19.40 #8 [ 388.212091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.212097] Call Trace: [ 388.212119] dump_stack+0x172/0x1f0 [ 388.212145] should_fail.cold+0xa/0x1b [ 388.231597] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 388.236820] ? lock_downgrade+0x810/0x810 [ 388.240981] ? ___might_sleep+0x163/0x280 [ 388.245145] __should_failslab+0x121/0x190 [ 388.249390] should_failslab+0x9/0x14 [ 388.249404] kmem_cache_alloc+0x2b1/0x700 [ 388.249428] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 388.249449] ptlock_alloc+0x20/0x70 [ 388.249469] pte_alloc_one+0x6d/0x1a0 [ 388.270364] do_huge_pmd_anonymous_page+0x712/0x14e0 [ 388.275486] ? __lock_acquire+0x6eb/0x48f0 [ 388.279737] ? find_held_lock+0x35/0x130 [ 388.283821] ? __thp_get_unmapped_area+0x190/0x190 [ 388.288780] __handle_mm_fault+0x2c85/0x3f80 [ 388.293208] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 388.298062] ? find_held_lock+0x35/0x130 [ 388.302135] ? handle_mm_fault+0x322/0xb30 [ 388.306389] ? kasan_check_read+0x11/0x20 [ 388.310551] handle_mm_fault+0x43f/0xb30 [ 388.314641] __do_page_fault+0x62a/0xe90 [ 388.318750] ? vmalloc_fault+0x770/0x770 [ 388.322821] ? trace_hardirqs_off_caller+0x65/0x220 [ 388.327840] ? __might_fault+0x12b/0x1e0 [ 388.331927] do_page_fault+0x71/0x581 [ 388.335748] page_fault+0x1e/0x30 [ 388.339211] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 03:47:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x35, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 388.344843] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 388.363754] RSP: 0018:ffff888042f1f998 EFLAGS: 00010202 [ 388.369137] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000000004 [ 388.376596] RDX: 0000000000000004 RSI: ffff888042f1fa30 RDI: 0000000020c86000 [ 388.383962] RBP: ffff888042f1f9d0 R08: 1ffff110085e3f46 R09: ffffed10085e3f47 [ 388.391247] R10: ffffed10085e3f46 R11: 0000000000000003 R12: 0000000020c86000 [ 388.398531] R13: ffff888042f1fa30 R14: 0000000020c86004 R15: 00007ffffffff000 03:47:34 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 388.405845] ? _copy_to_user+0xf7/0x120 [ 388.409857] do_ipv6_getsockopt.isra.0+0x423/0x26f0 [ 388.414905] ? copy_overflow+0x30/0x30 [ 388.418811] ? avc_has_perm+0x379/0x610 [ 388.422801] ? find_held_lock+0x35/0x130 [ 388.426884] ? avc_has_perm+0x379/0x610 [ 388.430970] ? _kstrtoul+0x170/0x170 [ 388.430990] ? lock_downgrade+0x810/0x810 [ 388.431008] ? kasan_check_read+0x11/0x20 [ 388.438858] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 388.438874] ? avc_has_perm+0x404/0x610 03:47:34 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 388.438891] ? avc_has_perm_noaudit+0x570/0x570 [ 388.438915] ? __fget+0x340/0x540 [ 388.460680] ? find_held_lock+0x35/0x130 [ 388.464762] ? __fget+0x340/0x540 [ 388.468339] ? lock_downgrade+0x810/0x810 [ 388.472508] ? sock_has_perm+0x209/0x2a0 [ 388.476688] ipv6_getsockopt+0x18c/0x290 [ 388.480757] ? ipv6_getsockopt+0x18c/0x290 [ 388.485009] ? do_ipv6_getsockopt.isra.0+0x26f0/0x26f0 [ 388.490304] ? kasan_check_write+0x14/0x20 [ 388.494558] tcp_getsockopt+0x95/0xf0 [ 388.498379] sock_common_getsockopt+0x9a/0xe0 [ 388.502913] __sys_getsockopt+0x168/0x250 [ 388.507073] ? kernel_setsockopt+0x1e0/0x1e0 [ 388.511481] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 388.511496] ? do_syscall_64+0x26/0x610 [ 388.511511] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 388.511521] ? do_syscall_64+0x26/0x610 [ 388.511537] __x64_sys_getsockopt+0xbe/0x150 [ 388.533982] do_syscall_64+0x103/0x610 [ 388.537890] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 388.543098] RIP: 0033:0x458da9 [ 388.546292] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 388.565304] RSP: 002b:00007fb7fca07c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 388.565319] RAX: ffffffffffffffda RBX: 00007fb7fca07c90 RCX: 0000000000458da9 [ 388.565326] RDX: 000000000000000b RSI: 0000000000000029 RDI: 0000000000000004 [ 388.565333] RBP: 000000000073bf00 R08: 0000000020000000 R09: 0000000000000000 [ 388.565340] R10: 0000000020c86000 R11: 0000000000000246 R12: 00007fb7fca086d4 [ 388.565347] R13: 00000000004bfba8 R14: 00000000004d1478 R15: 0000000000000005 03:47:34 executing program 5 (fault-call:3 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:34 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x8, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:34 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x36, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:34 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x37, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:34 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:34 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x38, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:34 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:34 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x86, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3a, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x17, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3b, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 4: socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x18, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 4: socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3c, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x5, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:35 executing program 4: socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x1a, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x8, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x21, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, 0x0, 0x0) 03:47:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x42, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, 0x0, 0x0) 03:47:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x43, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x19, 0x0, &(0x7f0000000000)) 03:47:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x31, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, 0x0, 0x0) 03:47:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x46, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x19, 0x0, 0x0) 03:47:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0x0, 0x1ff}}, 0xa) 03:47:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x48, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x33, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x19, 0x0, 0x0) 03:47:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0x0, 0x1ff}}, 0xa) 03:47:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x35, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x19, 0x0, 0x0) 03:47:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x49, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0x0, 0x1ff}}, 0xa) 03:47:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x36, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x17, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4a, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff}}, 0xa) 03:47:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x18, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x37, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff}}, 0xa) 03:47:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4b, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x38, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff}}, 0xa) 03:47:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4c, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x1a, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 3 (fault-call:4 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4d, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3a, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x21, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 392.189650] FAULT_INJECTION: forcing a failure. [ 392.189650] name failslab, interval 1, probability 0, space 0, times 0 [ 392.235681] CPU: 1 PID: 12642 Comm: syz-executor.3 Not tainted 4.19.40 #8 [ 392.242667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.242688] Call Trace: [ 392.242709] dump_stack+0x172/0x1f0 [ 392.242731] should_fail.cold+0xa/0x1b [ 392.242751] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 392.242769] ? avc_has_extended_perms+0x10f0/0x10f0 [ 392.242784] ? ida_alloc_range+0x370/0x7a0 [ 392.242807] __should_failslab+0x121/0x190 [ 392.242825] should_failslab+0x9/0x14 [ 392.242838] kmem_cache_alloc_node+0x56/0x710 [ 392.242855] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 392.242872] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 392.276851] ? cred_has_capability+0x193/0x320 [ 392.305172] __alloc_skb+0xd5/0x5f0 [ 392.308830] ? skb_scrub_packet+0x490/0x490 [ 392.313236] create_monitor_ctrl_open+0x183/0x810 [ 392.318098] ? send_monitor_note+0x460/0x460 [ 392.322579] ? security_capable+0x98/0xc0 [ 392.326754] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 392.332355] hci_sock_bind+0x7fa/0x1120 [ 392.336351] ? hci_sock_ioctl+0x830/0x830 [ 392.340519] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 392.340536] ? security_socket_bind+0x93/0xc0 [ 392.350668] __sys_bind+0x23f/0x290 [ 392.350682] ? __ia32_sys_socketpair+0xf0/0xf0 [ 392.350699] ? tag_mount+0x40/0x17f0 [ 392.350779] ? fput+0x128/0x1a0 [ 392.350794] ? ksys_write+0x166/0x1f0 [ 392.369967] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 392.374950] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 392.379726] ? do_syscall_64+0x26/0x610 [ 392.383888] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 392.389266] ? do_syscall_64+0x26/0x610 [ 392.393303] __x64_sys_bind+0x73/0xb0 [ 392.397216] do_syscall_64+0x103/0x610 [ 392.401133] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 392.406339] RIP: 0033:0x458da9 [ 392.409547] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 392.428466] RSP: 002b:00007fee1db3ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 03:47:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x31, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3b, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4e, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x33, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 392.436290] RAX: ffffffffffffffda RBX: 00007fee1db3ec90 RCX: 0000000000458da9 [ 392.443584] RDX: 000000000000000a RSI: 0000000020000280 RDI: 0000000000000006 [ 392.450871] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 392.450880] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee1db3f6d4 [ 392.450887] R13: 00000000004bedfd R14: 00000000004cfc00 R15: 0000000000000004 03:47:38 executing program 3 (fault-call:4 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x86, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3c, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:38 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x35, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 392.693546] FAULT_INJECTION: forcing a failure. [ 392.693546] name failslab, interval 1, probability 0, space 0, times 0 [ 392.767173] CPU: 1 PID: 12693 Comm: syz-executor.3 Not tainted 4.19.40 #8 [ 392.774287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.783818] Call Trace: [ 392.786433] dump_stack+0x172/0x1f0 [ 392.790168] should_fail.cold+0xa/0x1b [ 392.794079] ? lock_downgrade+0x810/0x810 [ 392.798255] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 392.803376] ? kasan_check_read+0x11/0x20 [ 392.807724] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 392.813280] ? should_fail+0x14d/0x85c [ 392.817189] __should_failslab+0x121/0x190 [ 392.821445] should_failslab+0x9/0x14 [ 392.825262] kmem_cache_alloc_node_trace+0x5a/0x720 [ 392.830321] ? __alloc_skb+0xd5/0x5f0 [ 392.834166] __kmalloc_node_track_caller+0x3d/0x80 [ 392.839116] __kmalloc_reserve.isra.0+0x40/0xf0 [ 392.843808] __alloc_skb+0x10b/0x5f0 [ 392.847549] ? skb_scrub_packet+0x490/0x490 [ 392.851900] create_monitor_ctrl_open+0x183/0x810 [ 392.856766] ? send_monitor_note+0x460/0x460 [ 392.861253] ? security_capable+0x98/0xc0 [ 392.865869] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 392.871696] hci_sock_bind+0x7fa/0x1120 [ 392.875787] ? hci_sock_ioctl+0x830/0x830 [ 392.879963] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 392.885526] ? security_socket_bind+0x93/0xc0 [ 392.890055] __sys_bind+0x23f/0x290 [ 392.893702] ? __ia32_sys_socketpair+0xf0/0xf0 [ 392.898394] ? tag_mount+0x40/0x17f0 [ 392.902128] ? fput+0x128/0x1a0 [ 392.905425] ? ksys_write+0x166/0x1f0 [ 392.909356] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 392.914132] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 392.919010] ? do_syscall_64+0x26/0x610 [ 392.923021] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 392.928412] ? do_syscall_64+0x26/0x610 [ 392.932417] __x64_sys_bind+0x73/0xb0 [ 392.936241] do_syscall_64+0x103/0x610 [ 392.940163] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 392.945455] RIP: 0033:0x458da9 [ 392.948666] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:47:38 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 392.967672] RSP: 002b:00007fee1db3ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 392.975494] RAX: ffffffffffffffda RBX: 00007fee1db3ec90 RCX: 0000000000458da9 [ 392.982764] RDX: 000000000000000a RSI: 0000000020000280 RDI: 0000000000000006 [ 392.982772] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 392.982779] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee1db3f6d4 [ 392.982786] R13: 00000000004bedfd R14: 00000000004cfc00 R15: 0000000000000004 03:47:38 executing program 3 (fault-call:4 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd86) 03:47:38 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x36, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x42, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:38 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x37, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x40000) futimesat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{0x0, 0x2710}}) getsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000c86000), &(0x7f0000000040)=0xffffffffffffff03) 03:47:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x43, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x38, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) 03:47:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") recvmmsg(r0, &(0x7f0000003700)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/117, 0x75}, {&(0x7f0000000180)=""/162, 0xa2}, {&(0x7f0000000240)=""/123, 0x7b}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x4, &(0x7f0000001300)=""/244, 0xf4}, 0x7}, {{&(0x7f0000001400)=@sco, 0x80, &(0x7f0000001540)=[{&(0x7f0000001480)=""/39, 0x27}, {&(0x7f00000014c0)=""/77, 0x4d}], 0x2, &(0x7f0000001580)=""/93, 0x5d}, 0x81}, {{&(0x7f0000001600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001680)=""/22, 0x16}, {&(0x7f00000016c0)=""/230, 0xe6}, {&(0x7f00000017c0)=""/5, 0x5}, {&(0x7f0000001800)=""/205, 0xcd}, {&(0x7f0000001900)}, {&(0x7f0000001940)}, {&(0x7f0000001980)=""/167, 0xa7}], 0x7, &(0x7f0000001ac0)=""/4096, 0x1000}, 0x20}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002ac0)=""/243, 0xf3}], 0x1, &(0x7f0000002c00)=""/168, 0xa8}, 0x5}, {{&(0x7f0000002cc0)=@hci, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002d40)=""/25, 0x19}, {&(0x7f0000002d80)=""/85, 0x55}, {&(0x7f0000002e00)=""/64, 0x40}, {&(0x7f0000002e40)=""/69, 0x45}], 0x4}, 0xffffffff7fffffff}, {{&(0x7f0000002f00)=@xdp, 0x80, &(0x7f0000003180)=[{&(0x7f0000002f80)=""/236, 0xec}, {&(0x7f0000003080)=""/238, 0xee}], 0x2, &(0x7f00000031c0)=""/2, 0x2}, 0x9}, {{&(0x7f0000003200)=@nl=@proc, 0x80, &(0x7f0000003600)=[{&(0x7f0000003280)=""/212, 0xd4}, {&(0x7f0000003380)=""/183, 0xb7}, {&(0x7f0000003440)=""/240, 0xf0}, {&(0x7f0000003540)=""/148, 0x94}], 0x4, &(0x7f0000003640)=""/164, 0xa4}, 0xffffffffffff0001}], 0x7, 0x10002, &(0x7f00000038c0)={0x0, 0x1c9c380}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000003900)={0x2, [0x0, 0x0]}, &(0x7f0000003940)=0xc) r2 = socket$inet6(0xa, 0x80001, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000001900)={0x37, 0x6, 0x0, {0x5, 0x1, 0xe, 0x0, '$/\'em1security'}}, 0x37) getsockopt$inet6_buf(r2, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x46, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 03:47:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3a, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x71, &(0x7f0000000080), 0x8) r3 = accept(r0, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) r4 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$NBD_DISCONNECT(r5, 0xab08) 03:47:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x48, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x300}}, 0xa) 03:47:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3b, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x49, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3f00}}, 0xa) 03:47:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") accept(r0, &(0x7f0000000040)=@caif=@util, &(0x7f0000000100)=0x80) r1 = socket$inet6(0xa, 0x80001, 0x100000001) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xd) 03:47:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3c, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x1fffff}}, 0xa) 03:47:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4a, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0x80fd, 0x1}) 03:47:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x1000000}}, 0xa) 03:47:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, 0x0, &(0x7f0000000000)) 03:47:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4b, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$selinux_access(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6c6173746c56675f743a733020756e636f6e66696e656420303030050000000000000030303030303030303200"], 0x3f) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) sendmsg$tipc(r3, &(0x7f0000000380)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x42, 0x1}}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000100)="8c54c3cd37ae7cad8b926c10d69b9d01948092086c5bf2d85c8fb97403bc1ca815ec95fc74085765d000eb49fb22275486df0623b7f199a8997b7ddcbcaffcb998b1d8a917bd10f543dc3ce54eb8c560629c4278b068c041c29d661b47c0a06224ead4eac20e5e2e3bfa5a519e1d1f8088ec7dc964443fbc4fa38598eb78af09083b6c2bece57a010a33339d7364fdb9638697718cf648422f559ad1fda6a50a0d7dda31dac9fcdf867a069e06c09c0aecdf7415e6369fa1300800511168a0a08227d65a9972d54aeaf3c853d40aa2a98e7068f3e95ca77e32d455cdb6ec3b7a5a604237cbc668ec554618f65728c1ae", 0xf0}, {&(0x7f0000000200)="534694bec12d8c064fd66b84d9deec46332a5e0899202f72e0fb0d138ae5920eb78504a024648cfe76d59437655bba15abfa06b1c50d9dcb38b95fb0dde24697721c8a8490e392d25b350d7915e242ef09870b7fcb", 0x55}, {&(0x7f0000000280)="40ab53f7ff8db09090c2c9addf2dd825618ef20af293f41f454dc0bc923176d1148009ed0103bcbd3110e93bae9b1812078b964bf4a8297359f3592e98ced3270c556665c0a39336be9ef1ab6eaf38fc003edf5adbd5396250436f2963ed1ba0", 0x60}], 0x3, &(0x7f0000000340)="e9592eaeafb68f7918ecbb05ef", 0xd, 0x40000}, 0x40) getsockopt$inet6_buf(r2, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, 0x0, &(0x7f0000000000)) 03:47:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2000000}}, 0xa) 03:47:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x42, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4c, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x88, r3, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4bd}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x14}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40040}, 0x20000045) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, 0x6, 0x7, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x5368}) pwritev(r1, &(0x7f0000000480)=[{&(0x7f00000002c0)="04b0ec005337e83f829c31d42d1871bd15beb512470ca30d8694a53993e00e30b4bbd28eaa5f2d5708f5e439ede9af91a5e8e951107e6aa21c1e3e106094283a4e763ab6b82870e167176217b625865f402ee2f6e0896505483c6ef4b5ea2e0e9a9adb341a4ad630be7cd5ab129dff87bbb0b8ddf66d106eba5a55297709ad0be129632d16d7f3c89f2db4978c823077f9b2724226a455ab88d32f408482ed41ea99fcd7cf2cda17603b097225a27e510c57626d7c881b73", 0xb8}, {&(0x7f0000000380)="17610803ccdf63dbc57010be9033904e5988d2f7935204a6b6ed24a434817b944a840bd5bcbef8329f", 0x29}, {&(0x7f00000003c0)="1ba3c9cc14c3b9d536ca58e59c738c5b37b451adae020bff17298e13c7714dac3cc4f5d3b0975dfed37596e163d268b8f22d839fee915e295af9c459ce254f983a597b3dceadecd3685e4d8aa5b6b7b493bcc998786fac87a13c1497224e11bd4afcf8f47873b0d79864b1635657370aa9ef517090c666dc15d9581b9dfbd0f079229651859ea1602d9185bfa276f9a4c30cbcfd926ebe", 0x97}], 0x3, 0x0) 03:47:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, 0x0, &(0x7f0000000000)) 03:47:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4d, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x43, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000240)={0x3, 0x70, 0x5, 0xfffffffffffffffb, 0x175, 0x4, 0x0, 0x9, 0x80000, 0x0, 0x2, 0x3, 0x81, 0x3f, 0x1, 0x76b, 0x9, 0x7, 0x0, 0x81, 0x3, 0x5, 0x0, 0x6, 0x7, 0x7, 0x7ff, 0x100000000, 0xfb5, 0x6, 0x3, 0xa6, 0x6, 0x200, 0x3, 0xbe46, 0x6, 0x7140, 0x0, 0x10001, 0x1, @perf_config_ext={0x0, 0x1}, 0x0, 0x8, 0x93, 0x2, 0xa600000000000000, 0x0, 0x9}) kexec_load(0x4, 0x4, &(0x7f0000000540)=[{&(0x7f0000000300)="c9ebda76de15d8", 0x7, 0x1}, {&(0x7f0000000340)="6fbd6ffe7e697fbcf1cba5b751421244a4f1f2dcbad0387af6447d805789dca5f4c1c74f1c15", 0x26, 0x4, 0x3ff}, {&(0x7f0000000380)="d1275861693d1fb5d450c49bf3d0d1edd58eb65c6907692859de722ab4851f4632a310e50fb7fcd2921db52c5d90b243d937f24b967dd1391530627209ca21b7360d765169659703be8c81667379aed58ad4a28801c933e4865c10bba75136edba2353880f1726abde5c5fca51673cd67f922f141f306d50e4fc9d416bc1c7e437d4c630d2fd47b2bd2a1c2270a8af783099a049084eeb5a6a32681f1b058d56f6314ea84a4689e26f82d2fb7f31a34991", 0xb1, 0x1, 0x6}, {&(0x7f0000000440)="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", 0xfa, 0x296, 0xfffffffffffff000}], 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f00000002c0)={{0x0, @name="5b2690892f4a881b24d861653bbcf614149ea002661cefb05c6f229038f80a1a"}, 0x8, 0x9, 0x3}) r2 = accept4(r0, &(0x7f0000000040)=@rc, &(0x7f0000000100)=0x80, 0x80800) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000140)={0x100, {{0xa, 0x4e21, 0x1, @remote, 0x3}}}, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = socket$inet6(0xa, 0x8800, 0x7c54) getsockopt$inet6_buf(r3, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3000000}}, 0xa) 03:47:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), 0x0) 03:47:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x46, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4e, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), 0x0) 03:47:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0}, &(0x7f0000000880)=0xc) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0xfffffffffffffe28, 0xa, &(0x7f0000000740)=[{&(0x7f0000000180)="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", 0xfc, 0x1}, {&(0x7f0000000280)="8057956e5cf6eae0b9a3b9a9fe847025d7db1cafa832f45c1c03ef39f42683739e293b51204a59fe3eabe3c5b19ebde70cbb9fde5f074d380311404d13a88f631d4c1c4029eb186ead98472d3b811b14aac8f7efc85ac3c12b50f1d769edf86bc70f4667ba6ee85df06575eb189b240d030aabb8ef1d8b7cebd51d0ccfdeb48211a3d4d55972c58c88c8e061e485edbaa54d44738b20db83dba4d4e7f4", 0x9d, 0x4}, {&(0x7f0000000340)="b891ed8bf161460165cf2824be7907d9639f53121684acbe8a4601136386b22b9220532a3601aaa834188a12b10faa115895720b43f72422dccfcba7e2353bd643e1e937f60ee150ba25b1368fee413f00f7939c356d9b458be956078d44ff2cdf59205a36cdb2f43e5d0630d006a36216bdf57cccfc7ec8bbca9d212d078f501d6127bb5e2822bf8073b16f1ed39416ddf2d48a8c9eaf12150b1a95", 0x9c, 0x1}, {&(0x7f0000000400)="8f142bd6a9ea078c73ef28ddec6c9a4d9b68a0f143778873cb19119095825e289cf531642e709972a67ceacc29216446992cd95a7fff85ac7386653fa7a5dc35549ab92a305575cf58d6ef4738e2ac41de2533d9161cfbd01eaa2b223b83890387369747bcef40f8dfefe2a2b817eb8a4fd384dd0a51f1b57c54e105e841b67e9b6cf7c48d10cb1ff2912f45a49a5b61bca6032745ce3c59b834", 0x9a, 0x9}, {&(0x7f00000004c0)="cdb255977ea01dee67e12dfe150b5f14ec4afab13566bc72ef1fb32fa748e01b42d9a953ec9d5358dc7a71521f57e3b49fc66fdbb995f3c7bf4a3eac59da4164b867b689716ce0be1f2091adb6f33a3787ed8a38c0169b85a153ea6d733cc0dcedbd", 0x62, 0x2}, {&(0x7f0000000540)="c6531632523faa4f19d9cec189a40dca859639e3577b063e224aefc8e7ad4aa636c039c777", 0x25, 0x1}, {&(0x7f0000000580)="f40d10d0b83bed747b638444109e0b1dbc6cb82e26439eaef3153966db063ed8e5d8eda5f2307123fa1bef766c611498380f7be6a11aea96464b2ed7276eb0a9e8acbfee354a5c26ff497bb4486ff6a676feb88700", 0x55, 0x2}, {&(0x7f0000000600)="8904946cc54d319565049f1760e8e98587640bcbbcf7ff0678d8eca50f7e6306a29a4a1f6676003d767de68f02975175324c5f815d8a7bebf6f816cefb5af7a0ef983399edb1b6de8ea60473738119b5496fa3f443a8a4d66a5c9641cce6855cdc8a93593c14c2f35bf6d48e9f2b304668", 0x71, 0x7}, {&(0x7f0000000680)="e393eb6506d9f54a8803d22ede80a7c724f3336f53ad7577020e182cc8ba74136ee7adf6d8d44702bceb05ba6509da513686de9bee33196cc2a4ebcd06632ce464ce19df4806ef23f422b4173851fe07345fc07048822a643d85f0456558c81582df9d0c7095838f67b0d89c0b03298c77369d", 0x73, 0xffffffff80000000}, {&(0x7f0000000700)="8f29aabb5f6cc16c9975550fc76e7b53e9841ec6a740d13b21ce229b", 0x1c, 0x8}], 0x80800, &(0x7f00000008c0)={[{@nodiscard='nodiscard'}, {@uid={'uid', 0x3d, r1}}, {@integrity='integrity'}, {@usrquota='usrquota'}], [{@appraise='appraise'}]}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) 03:47:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4000000}}, 0xa) 03:47:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x48, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000000080)=0x1) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f00000000c0)={0x8a91, 0x80000001}) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), 0x0) 03:47:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x86, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3f000000}}, 0xa) 03:47:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000000)) 03:47:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0xffff1f00}}, 0xa) 03:47:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd86) 03:47:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x49, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x100000000000000}}, 0xa) 03:47:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:41 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000100)=""/169, &(0x7f0000000080)=0xa9) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x9, 0x100) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x10001, 0x200000) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ioctl(r0, 0xe0, &(0x7f0000000080)="aa62645633e77487aa28da9340e329c217514ec2e16648b4") sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4008000) r3 = socket$inet6(0xa, 0x80001, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7) getsockopt$inet6_buf(r3, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4a, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x200000000000000}}, 0xa) 03:47:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') r3 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x1, 0x2) r4 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x4, 0x40180) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x1, 0x0) r6 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40, 0x80000) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x204040, 0x0) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x140, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80004000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x90, r2, 0x700, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x100000000}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9999}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8000}]}, 0x90}, 0x1, 0x0, 0x0, 0x1}, 0x8004) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r9 = socket$inet6(0xa, 0x80001, 0x0) r10 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80001) ioctl$VIDIOC_G_JPEGCOMP(r10, 0x808c563d, &(0x7f0000000100)) getsockopt$inet6_buf(r9, 0x29, 0x15, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffca4) 03:47:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4b, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f00000001c0)={0x10f6, 0x5, 0x100}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pwrite64(r0, &(0x7f0000000040)="a2c2d66edc69fe087237d7359c2d3c55951b9506b34449e4134fef61e0f7e5e50701b60950f3fae86d4cea75a8eac44aa148beb4af81e85afad64c0255e224939f0e2b3456d2fc936fa9", 0x4a, 0x0) r2 = socket$inet6(0xa, 0x80001, 0x2) sync_file_range(r1, 0x3, 0x9, 0x2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet6_buf(r2, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000100)={@dev, @broadcast}, &(0x7f0000000140)=0x8) r4 = semget(0x1, 0x6, 0x9) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000200)=[0xfffffffffffffff7]) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340046d1", @ANYRES16=r5, @ANYBLOB="04092abd7000fcdbdf25030000000800030001000000100004000002000009000000000000000800030000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4004) 03:47:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x300000000000000}}, 0xa) 03:47:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x400000000000000}}, 0xa) 03:47:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4c, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0xb02) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080), &(0x7f0000000100)=0x4) 03:47:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0xff39, 0xa, &(0x7f0000002580)=[{&(0x7f0000000100)="9ef37ad212ab44bb2f26d1e2", 0xc, 0x4000000}, {&(0x7f0000000140)="1273a0ac3462a27c5697814435918fb788bff3c4cb8b3297a0649303b4fd1790ef3b8e3f16359bda3f6163f76a2d1d57594157ddcd0a844d2d4e99c6c8eac5b2b794eb06d70b5a5017395a361f2fce443c625ec75a973f0e35e7ff20fc6ae372f8807d741cde7bcd4c4036e7d944aeb63b64c76155c7e5177caa5ddbb7baa0a67ca786a500fac70f1c716b0b0505bc53687e3ce1c5bb3ab3c9a17aa85650ac52c25441c9e7ff786999a391a02e2d32220c0f1c79979d0284a6eefb6b2a69fa4d2fbbcf92713d9521c32a97840b138a92b6a6db7e972a34c7dae3d67da2cccb82c9e5319a3a4d995e76c6bb5a67d437e0aeb30a6038509512b79df0b986892f7db814b7690281d1548c8e5e4a3f08560094dcf26c1377a0fd5e7644c837be5f976bcd3095d8ac872ba996991a44791282b9fce8e03d365abb6e0bc5d45c5c98d3c7fbe6a9d0f802eb6ab5943da2cf0bcc07052c206f11439c70707877d880f1123e3fced81861349700dca62b5b50f1c31efccd205b58beccf4784a5995479df8a08b1d3462b21566b33ae5c4015f5712ddb1d1e135c9d34fbf1e9c59abee9c39caae89a2ff2f19c0b0b21a6e083f11cb8b2675875e7ff4f8f0baa803dccb57dd18c50f2a028177d33414ef3ff48fb7ccf2922f4624474016114b7ff49a91149fd02964e493f25ad507b583c838e7083e9ce5f9d9fcd5a878caf9a526bc810d854ec5c2693c0c0871c85eee3b0d1fcf064e8a098cb55b6b6ccb43fda11eaeddbde52baf3f114eb1f370ba0f4440461461547b8ab5922baac06c88a85272fdb5001fcee721d66774fad07aa9b94f2f6e4317822b0d7bb2ea0d9f57797214204d1d3fa8b26182118d9a34f2b5ae09673779d2310499634bf8d5fc93e05a2972e1e1fead3ce455f632fe2d5770b586b39ff739f769ea3ee6ff43b54d01aeaec6120fa7c8b8a9ed9019ea891a54bb897933d89c2875e43a3e3d4ea7afd316d9ebb10a4c099b9266d94c403926a182488a829242df2664f1e898f47d91efa6fa9435337379383040eb565c877c5785fa56e47c1e0c0a299fcda62476815dd918e539ca93deafe0d8753f421b5c99d454efa319946a3e59073f91ae60c3ca19a4076dffc11e1c7ac94b7d2e9763c808b4a8419464c1aa476a46168bd64738b2110bc9dd468516c5022b89218727e20f26a9dd64b4292f1f726c7a2c98c03430427ead2758ceeb2e8e4c06769cfea1b87a6b20e1fa3214c6d8220eec1079baec6d68fea34602c6dc46eb76a26b95ae25d43bf59bdee78e791bb0b1a109f32ccd111e8666f320a139e240d169f9498aa37dba931914d3e927ba312c8a5b02922d3b7b8c71186b008e466ed63e2b4edb2f66caafd0071a29f6ea24a540b8847f37cae583221e60148817064e4c2f6356f10651a713e4455b6df9143b167b24d602749690af2ba8ae0959b88e57d690f0651929b0c5f109650d60cc6e2ffdc45f759fabcdbcdea49441da7f13c5c24f02bea85bd35f91f16441c209618e7a1657629ac94811bdc8a53d3ac51b1d415a0f7199194a65c33f5e129aaba4531a2c4e9f90332f2b2976936c2c7ade428a86fb41501285fbb2615ba189fab9d1b9999fbf665828060da97126158a167fa620bdfb3281c9521ed1b85907f1abe32b13e72022893c1469c50965e08fab811bb3ac7bfd80629ee81e2d1cebcc4e71c072bc9fc3cad7d2c2c7346c3948cb617c10b09b9473f45fa21c0564d93e43d2d20ba804a148abae7e43fe7fec1d23d398293905eb69ddbc1a874a536f17490499311104b818614edc9cee48fd13ffc430cfe0607ca76f2dd7a08ce84896073607aaa7c951cb34fdce8c9bcbe7ac0ca7569f47a800223e0f9b0409862973749057b2f6fc52de8f46d9ca21a52d1866e90ad19b52b97f46661ec8f2450be0e9929f9e332856d3e3dd4472203788daeec0afb400a28e344cc49667d09aabbd283e05549fa049bd11461acedb25ec0728503482a25468a8ed8cc7b8f0dc6c2b16ecc6dfd3ce06fc5f10d83496ba859012330b0d230eca00edf03e99e47bd25abc434250e3eefaaaa7ba6dd44cbb69f143eb70622a360ae4acd104d68d0d8f4834dcda37fd1d0393163b6269f94b4f50e0af6881307c4097e38a950dbd1a2f9ebe2cc6c4f64a2471d0d0ddbcc12d944181434d24d48ebf4b327622c6c4a97a2a9d5ac6c3fc1cdb09188898d82fd3571ed53284e2d90d94009c3b17f88286f08dedc52cd5d6118d83455c6fb08c208c78bfa3f4aea3fd4efaf1738c34371ab9682fe10ee1d410e94a2e710eccd14bfd9a37c0238f044d520799d4e6a9808003f70aeb840f29a04e5cf02a682ba8ab19bf83eb8d071248fc1c1da3387e109d2f4e95a3678ce53d1db0b9aa556df62ba188485746d6506ce850622250364731662ae42d5f59adb442f92c1766d10510f5b09c46c93e9133007fa6591bc976d6b622c3fd850f22918f33eaba7b75fca298a5c8dbfc98322f9fcde6350c1ac2003cfb330bc250a153067dac4d4f9e739eaada20dae07340f3ca8710b9ee0ad8acfae2b342b509c39859961df43d5732fdf2458b1a6b775e9190cf68baa59d3c08119bf1a73d2ce77b5640ae1b7e16786fa4146086ee65dbc17b6a3f60e4ba03fc37d67c58d505b35c16af48ce107a7d352db82c60b1ef4150b7597706129bb519e204d03e6aca595519860467618275672d109f608accb729c38c6c8c2f71b1d21e8d50db9e840465268b63f66d59233eb69638a07403de9fbc6317d87348b2020b8b1ae8f57afea640cb2ea694706ed00b54ea93e15ffc3ce88ebdc27f376cb1ce1eefa29b69dedaf112c6c028f7ee63dddf72f87f27648a397cc0b2726c5269ceae918ebbcf66392bfedebe6aa3d547914f2e3f19e65f6c54f46eeae6331a45f8661e622ac3613a9d72417d8d3ac6429e3dce23a4df40ce7d056821cbcb64c1462721665168956224a60bcb249ee88c59f24a5a296ea9281239ca44283b30a80d6240274ae5b000334b3b1c1ca5e7973eb819ca7caa9372a748256b94d423f75fcb13f323ae0b1c5acfe10fde416e0d38b837542143d8ed56b5c11c60e30866f41ad6cb3561de45ad08e9db3dbc913e4add3144894281525f18ffef2ba474dda7e67847814813c8e9ebd426a54494b09c434b3e78fac851add9a0145014f171c7153f6fa30b004a98d9b925ee28e28670510a7ca9adb1dbf70eb5fe3e39951db27282da846565813bf32716206997f3f11705d8650b3c4e8a8d202ef5b1d43b72757d8e99c69aa165800bd5bcec440ff695ace8a0bcf762ba44cb5d4604107c64623a5333c771d00268c0e497c86efc670e021efe849834300bdc17e5e69f25878dfe0dabcbc2b0a5be8619e39bd9da832d3d209a8bd87b8744042927f552e27af1facfd44043ec09c53d62c2c7d2163debe57e6a81409becc38a86ad1b4a80a82a5f758109be2e2d05d03f32d952ac7a55a0c53111225ab0ec68cd9640b8c915c73606493c9e9701a8e60f6aa8d9a195d4462936c399ca2161f1e6c25a5e76b56c82b508d14fe1d7b2400196c57c1e826675c93b5b35c3d70465e897a0fa0013c02da801ad12d8665a05235762774cb4ea13f7dd630421e553cb9a5fd36ba37e0cfffb5364b27c1ab834b59f6382df8f5c095fed9502823023438b0c289d122de53747517f97e8758004f3553567ee5bd75aba7a9752ab4cc31b3250e9313cabf99dbeee65bdc4320ec946baba2e3075b6cc18f30a3716a414a96d4dfde1d241a18f68e4fcc676edc9c29264ee37f11f48159fae140fc0f272e7082e2789193d5f5136e7ffe46542f78eae2596a7a372f28589e32a31d168f749f97b6381600fbb7debaae11156a6eb0985737ed8f6822f91b3b0dcae45e027137be48ea0396da9c769d842dff4990271d0283067972eecc0a4f9e1bea69698cfa1e59f2c70395932ab2a1aa0e2cbc0e0a2a429df45de4504b6ea820072f0654a30c8cc3f1e322c329440f02bee0dba7a70dff38307e6ca4b77f51bb56055bacd84ca90d54af4cfcbac6beee09a5be94831b3eeae0e643762e1f5035a8ff72a7f432deb531961ddb1df1fe0198e9f74da3b9be7dd2353b0d102c92bb34852533cbff88ef6a0a6f34465de8dab9c97b0e9655a910dd768ed893025db5f80bab8260996756a9b545a9b486620e41128b3567ed19c23f027407d4fbb7f3314701e0f7395c4bc2f3171003054a6dbd790ef112d94543e058d4ddc1777835c989aab14317ac66053e87cfe66f4f3c9b70b1d8ad543b7a4dd24522831eb18deccb724891eeb72b110c18e6142adb80fecab67d8027a384ca6c6da1e63bc4d7451cf348d76e35df2f40d144c4df38819021ad775b4d9a16ed5f278566958d9ba4d4ffea13ccb3d6a39736980534845fc8c1396bc644a46af57b06a990708a0b1b79fc1d2e0d2aeefc2cf91e0638f08dbc0eafc4dd7a6a437070474d58e432401ffe16a0e390e078a5c2f52ac24677ca7ce008609db227a6e85fdaf5232fbe110dbbfda3bf58df8a43bbca035dbafbdc4d401bfac7c3efe63c673af1416e0b8cb31d543e5a66802d8cfe9c4fe6cb4794366223a65ca2ec4f431e5fd89f33a8bbd7feb395c5e2b76277fa61db5c0143df949615d3d791fb1b87f9cfd1cad7a03b4bc29f226b8fcccd0e13c75890f30cf7e20c346d2aeb4931524024617456ddf8a77e4f5605365fc985b6143c6c945cea41a3cd9b901f5bc5375239ec8fd2aa1cef9292e53594279dbdb7fbae22eab37ce5450c0cfc96d33d59826340e793507eb9225e238a20376b6e9b0e315c421a8827d777f647609b1f3cd07d448cae58f7acb26342c15a3e6c36a333709157f6f120fb95cdbed2c920e71267bcaa13f1cdcfd89cd0ad36cf8c46355c85cbd20db7c6cc5080cefe33c0608731f822bde094cbbfe8003d9679117c4a4258f34f6f9476aa5af7f818e46252b7fbbc7c89768c195ba5ff95d5824649a242a636881e628542fd59eb6ef384d8f6d304eda9c73bdb4028866d4ee8a4d0cda384582cd5f15dd6f8071f75420bcf721bac5448f64e3ee3fd3ba687270c3469503776cec48b71a66f522f5a8a40126a83d5b3d4ca1663fc5510a33c755103cf22204bcf1f459d917b4049610e656ff2da7ebcd4789048678d9dfba3b1e4397278876bb3244f496f9fee4b3da4f1c7dc3cf46d21295f952b105f647d3fca500e254223b53ff9295a39be906b711bbb6e389a061ef39bc620e5a98a72b96cb81dba7ce13e73ca9f094453155191c5075cdeed0645ed2931c2d97e8de9dd3fed69a53821133b9ca36b84c58a97d9e981c3979b3d259f8f828d5b4e88e8919a2557e2ce02e443e36c11cc33b1cd8c7aa624a775c5f4a92c2e72e6bca2cae93730a30a30bfd986047be74ae04a4d25150c1bcee4f253b9991ea215526d9fa2defa6bc202679bdd2cb0628a59de82c67a2a9441ff7b1f7a9c7a353c3534e6bd023a8445efe6f7a46ebc89c03ca2ae580d5ac390ecf7fbfa5b183cb3e6c0062e0c89375b6b71c9dc5aac7cc4b88944e514246dd3fcee39bbcbcd88c5a5149af73ab7ec08a988ba0b6af362b6a06eb042771c99faa514ddd22f9bbc3f6f52c7f93ec3a70c5b84c99bd8d0c23dd2405da002ff2b6e921041ad2ceced2cce735cbd0050158e3b3f10de04f0a9b910ef28f91a006aae21e68a1ad85f16be562fb8f4109cc53428e32416c07b284b1a11520978ac9d048ce1f4b213cbf8f2796a7149d2aff2aa7357d3ac7fe87f03a5aae", 0x1000, 0x4}, {&(0x7f0000001140)="ea07e41c463f78876b36ea16f4e64b23461f82043699a0d7b52020586f6184e8bde17f6885652203f60d9102c7d3a88878981ffef778f27a4386b85f90d892399be338fbed5102d7b8b4328dafe57f919ddfd48220033c35c1211fd8ea4d3afb468081b4ea9a86b3fb051198d74955abba2b52d623ceaf4ffaedb19a54bc1cc7e52d07f57587359ece40146463eca467424137fc1070c78c0612d6931ae25b93ffd69d4306e6029860231e97577a2ca553480f69c8ccb67fc285e84dc9d09fb6c5870633001091d9e2ee3591835a", 0xce, 0x800}, {&(0x7f0000001240)="eb1a0d4bf7ec55f4a47d6cfece160d1d59cdabec1966709f5cb55bf411d005c17cb0c36512f8eefa0c934fcee32b1ed919f781668b363aabc301a4d11bd5939722050acf074f6e9a1e7d3e18abdaea822e60cec375", 0x55, 0x40}, {&(0x7f00000012c0)="48a03edbbdb7f34c3e3007d20a5a072d62421e29d7fac29034e490d1fc2bf7709b55a7aa0a04f3499e34a5cc3770bfa3762a1630ee11c5950a73b4b9194b87dc8f376ee062a7baddf74006a264f3f52ae722fdbaca1159deb2bb8b422b19cf92785160834f15c19d71bb2427e8f2bbc84edcc8efe7db6908d1997830c580650f516e96e6b2", 0x85, 0x3f}, {&(0x7f0000001380)="e8f5221e00", 0x5, 0x8000}, {&(0x7f00000013c0)="7b373d5e6b167ddd0a5fff312eac19fb9460ef062082816aadfa8667b20e403d3afa0af1f3312233cedbdecf4f91a376872ac3e49cedf64880c8666bdca1ec19749ed87ebd2ccba888226d3519581365af2ac387baf6", 0x56, 0x5}, {&(0x7f0000001440)="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", 0x1000, 0x8}, {&(0x7f0000002440)="d1070c7c6ae6c203be33e098c24763dd1d5711b94099486908ec814c67c65aaa8fc0953ff532557adeed96f3538a6a3cb7850fd39f3555abb30828ad96e565e109d7d5", 0x23, 0x3ff}, {&(0x7f00000024c0)="72ebfaadb99c97298860adf5a04403810de56de60ea0a6d66227cfce31ad48347ea70fdb04a46510b55f96dbad8f3a5f7868a96cbe1c7bd5a25876d3423069aca88c91b32755194a27e08243a667943d8bf600c42a0473816a3c2f366903f1cdb90f3f72ed909042da4bfb2732778a8a327f847e058284da15d759b80662b10c9a02eac9e12808a7604728aa11a384bc4142c1e948872aaf2fbd408e853f06ee7719e89fcfefb9c48abf4dfc359eaf6d", 0xb0, 0x100000001}], 0x20000, &(0x7f0000002680)=ANY=[@ANYBLOB='nouota,mtpt,\x00']) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000002700)=0x2, 0x4) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000002840)='/dev/vfio/vfio\x00', 0x400000000000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000002800)=0xfff, 0x4) r3 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f00000027c0)='/dev/adsp#\x00', 0xb) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000002780)={0x4, &(0x7f0000002740)=[{0xffffffff, 0x7, 0x0, 0x6b6}, {0x6, 0xfbbf, 0x7ff, 0x8}, {0x0, 0x3, 0x2, 0x1}, {0x40, 0x20, 0xc3, 0x1}]}) r4 = syz_open_dev$adsp(&(0x7f00000026c0)='/dev/adsp#\x00', 0xffffffffffff2bd0, 0x82500) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) getsockopt$inet6_buf(r3, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) socket$inet_udplite(0x2, 0x2, 0x88) 03:47:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3f00000000000000}}, 0xa) 03:47:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4d, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2b) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) inotify_init() 03:47:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) flistxattr(r1, &(0x7f0000000100)=""/255, 0xff) 03:47:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0xffff1f0000000000}}, 0xa) 03:47:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4e, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000008, 0xc0010, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000080)={r3}) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:42 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x2a0a01) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={r1, 0x1000, "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"}, &(0x7f00000011c0)=0x1008) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x400, 0x4, 0x5, 0x3f, 0xf3, 0xffff, 0xffff, 0x7f80000, 0x100000001, 0x4b9b, 0xffffffff}, 0xb) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a862040483d61b4aec070") recvfrom$inet6(r0, &(0x7f0000001200)=""/72, 0x48, 0x41, &(0x7f0000001280)={0xa, 0x4e21, 0x5, @loopback, 0x1}, 0x1c) epoll_create(0x10000) r3 = socket$inet6(0xa, 0x40012, 0x6) getsockopt$inet6_buf(r3, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x2}}, 0xa) 03:47:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:42 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000440)="1c9e526142679ad08122b20d17df3061dead43157f6f8cde6b9e96b179007f9f8de74d4e885da108b276ec94d05b8683bd070f96bbbb3d54e15e12a49f8f80bccebe82ebac8784764df599679659c56b7840c10cf6eaa6f8840de5d7a61f21707d731a320c07fe6aaae57d6ae50a8380e4406b0a88b0c1664b87527178c74670b1298d2cf52440c60c0fa0b95d484ed98a200a8abd2164de837dbc2c56cc8bce7ecf1fd4f6c3f9fd502678aaa40cda83255a1b039439c00b854fa770beb67f7786d7091977124037fefa26802669a49a06065f3c26149bcf3a83bdb15d", 0xdd, 0xc000, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x400000000000) getsockopt$inet6_buf(r2, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'hsr0\x00', 0x8}) 03:47:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80800, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000080)) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000100)={0x7fff, 0x7}) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x86, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1fe642123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x44002, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x24}, 0x1}, {0xa, 0x4e21, 0x8, @mcast1, 0x51}, 0x5, [0xe86, 0x9, 0x9, 0xa6, 0x3f, 0x23, 0x2]}, 0x5c) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r4 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0xfff, 0x40000) ioctl$CAPI_MANUFACTURER_CMD(r4, 0xc0104320, &(0x7f0000000340)={0x2, &(0x7f0000000300)="eecc8e02523f6ecc8fb6930fb95ea921157c78fcd7453f42f893d229889a85708423"}) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb8, r3, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x75}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3c6fa32e}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7ff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc16a}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0x40000) 03:47:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x32, &(0x7f0000c86000), &(0x7f0000000000)=0xe290f8ab) 03:47:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x3}}, 0xa) 03:47:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd86) 03:47:42 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x4}}, 0xa) 03:47:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) request_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='TIPC\x00', 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4808020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x0, 0x70bd2d, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) 03:47:42 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200040, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000080)=0xe8) r2 = getpid() move_pages(r2, 0xa, &(0x7f0000000200)=[&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil], &(0x7f0000000280)=[0x7, 0x9], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = socket$inet6(0xa, 0x80001, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/access\x00', 0x2, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:43 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c323f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl$sock_bt_hci(r1, 0xc00448ff, &(0x7f0000000400)="5b3ad680c2ff30bba155efb9b2151e87e854145e9020dcff1dbf99b7c1a89ed9fccfce271ab6a09c488d6d7c5027ff366a480d1217f0beb046b09bbfc5ff095822bd4bcd61138413183904c052f2251ac1dcfb8fd7975d9e4c19a8953e5739a7005ed2fc85f1f0b945cb1f2fd55c0f7e06e23e660c0388a48135b668f7e3b94eb9d7ff8cdc6c74f355f2908f35464af1782501c4288c226b9f1124d879638f029e1270cf0edf70299d9f5fa911b03d4a779c8288ee007a67a445f4f6d13a5d7dd7b5e88c656ae09046ff6b6995d9b6e26fd9350e5d996da1fcf33d07aa4ae485d8375824e27ec9bdbb2901b23468fb16fb3b7dc0b834") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0xffff) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x14000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000200)={0x1, 0x1, {0x2, 0x2, 0x7, 0x3, 0x10000}}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x3, 0x1, 0x3}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={r4, 0x1ec}, &(0x7f0000000380)=0x8) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0', [{0x20, '/dev/full\x00'}, {0x20, '/dev/cuse\x00'}, {0x20, '/proc/self/net/pfkey\x00'}, {}, {0x20, 'cpuset.effective_mems\x00'}, {0x20, '}mime_type'}, {0x20, '/dev/cuse\x00'}, {0x20, '/proc/self/net/pfkey\x00'}], 0xa, "6e54a12722bd85ddb1b2a01d972e404b9ff6cc5c651b4c2f6e5f896c7fc33ae7706e0a6221a28ca7278e94425e42ea54f10ed41ec7a07b2cc92621292486979de02003"}, 0xbe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x3, 0x35d, 0x8, 0xfffffffffffffffa, 0x401, 0x6, 0x0, 0x2800000000000, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={r5}, &(0x7f0000000180)=0x8) 03:47:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x300}}, 0xa) 03:47:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffffffffffd03) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'ip6tnl0\x00'}) 03:47:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:43 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x101000, 0x0) r1 = add_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='/selinux/enforce\x00', 0xfffffffffffffffa) keyctl$negate(0xd, r1, 0x6, r2) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r4 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r4, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x3f00}}, 0xa) 03:47:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000000)) 03:47:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) kexec_load(0x3, 0x2, &(0x7f0000000180)=[{&(0x7f0000000100)="f1157cff6b4c05696e3f3604e5135e8f9574b9f8aba7b221bd2f25eed8afdbd879b73022eb581b7c706d6d373b1e27984162258a83c0326e33f304f493b8fef153d3a22806a1020e6547991293468e6683e4cdb079f6b05f5bcc16e04f8b23a2abe687017784f17eede8300ed742b51c8ac3abe0cf", 0x75, 0xfffffffffffffffb, 0x38be}, {&(0x7f0000000080)="d48d1d589287e3b26de5c1", 0xb, 0x9, 0x101}], 0x1d0000) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40, 0x0) 03:47:43 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000004c0)={0x7, 0x9ee, &(0x7f0000000440), &(0x7f0000000480)="1d0a4c571866e81c505daf87e8dfe4a0eea032224c33ec5c3d2fe5aa6a5adff97fcaf81765628bcbfd4790546626ef6325529c71ce980b", 0x0, 0x37}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) mq_timedreceive(r2, &(0x7f0000000200)=""/143, 0x8f, 0xe29a, &(0x7f00000002c0)={0x77359400}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000100)={0x9, 0x0, 'client1\x00', 0x1, "e6199a141f4528ec", "363330d7826ca242c84e45b2b44bb4a8f619d67e2bec2e09ff9e85004c614ba3", 0x3, 0x9}) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0xffffffffffff8001, 0x4) r4 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000500)=ANY=[@ANYBLOB="01000000090067a53caf97bfd9207f1212d72db5dc51eb135208c914c9a388b191ed9eff67f1a6409a1512214deb6808afe6796c55477f14cdbe67c5f66ad71328db3788d2c969345af92b382a961b83640dd6ac544a765281d7766358713ff08ac4848ca574f0f66a46d0cb0a6089d4cdf7aec13782a61b81d6b73c87a0802a407ae0291ee72c2fd1f00a02867cd4921ca151a7c94555b8be5b73268e"], 0x6) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000300)) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$inet6_buf(r3, 0x29, 0xb, &(0x7f0000000040), &(0x7f0000000000)) 03:47:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x1fffff}}, 0xa) 03:47:43 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) getpeername$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) fcntl$setsig(r0, 0xa, 0x2) 03:47:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000080)={0x80000001, 'syz1\x00'}) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:47:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:43 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x1000000}}, 0xa) 03:47:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0xffffffffffffffff) r2 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7fe000, 0x101000) write$binfmt_script(r2, &(0x7f0000000100)={'#! ', './file0', [{0x20, '\xbevboxnet1{.'}, {}, {0x20, 'nodev/nodev'}, {0x20, ',eth0'}, {0x20, '\'/'}, {0x20, 'GPLppp0nodevppp1(keyring(#mime_type):'}, {}, {0x20, ':wlan0'}], 0xa, "d32b8f584a6929dd9c6af49b88ac0f05ec336e0324dd532e9f688ad1ada4ccd8e3d1aac08af808f36d6c5755a24f877a3f8e0fc5d1eef01834ce2e17e57e2a8309e359bcaf41e1e6cfa990eab23a65bafec95babae9f143b7c102595c7"}, 0xb8) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000013c0)={0x0, 0x200, 0xfffffffffffffffe, [], &(0x7f0000001380)={0x9b0901, 0x0, [], @p_u16=&(0x7f0000001340)=0x80000001}}) write$binfmt_script(r2, &(0x7f0000001200)={'#! ', './file0', [{0x20, 'system'}, {0x20, '.system'}, {0x20, '/dev/v4l-subdev#\x00'}, {0x20, 'wlan0wlan0systemeth0cpuset,-vboxnet0'}, {0x20, ':wlan0'}, {0x20, '#vboxnet1:system'}, {0x20, ',eth0'}, {0x20, '\'/'}, {0x20, 'wlan1'}, {}], 0xa, "cb9cb1a6c33ec986ca1272b12d6baec0eac7a7c202061b9c3fe73596a8e11609d8a032c8f18fdd75696c0f85987d513d07b357daedd53b7785eea6c82b5bcb1d0fd8824171295e60306d46d35d6ab333ca1a2402c8dc9a4335dfbdac83cbf603b7395053454522f6d9b973df0ef7ad1ca34c584f53d7bc79e4e9ba1c66d2ab27a477b4480ddeff930d7cfc508cb2c05aebd3b6f69c91666e1fce646b6cf847962780abae9a8d6f239f197e082299e60743609ef66baa048aa0adbc848178ce0e3a"}, 0x13a) ioctl(r0, 0xffffffffffffffff, &(0x7f00000001c0)="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") r3 = fcntl$getown(r0, 0x9) migrate_pages(r3, 0x0, &(0x7f0000000080)=0x3, &(0x7f00000011c0)=0x9) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x1) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000140)={0xf, 0x0, {0x57, 0x1, 0x8, {0x2, 0x3}, {0x100000001, 0x6}, @const={0x4, {0x5, 0xfffffffffffffffe, 0xab, 0x8000}}}, {0x57, 0x8, 0x9, {0x6, 0x3dcc}, {0x81, 0xfffffffffffffffc}, @rumble={0x1bc00000000, 0x800}}}) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) socket(0x2, 0x7, 0xffff) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000040)={{0x3b, @multicast2, 0x4e22, 0x2, 'lblcr\x00', 0x2, 0xff, 0x38}, {@empty, 0x4e21, 0x2004, 0x8000, 0x1, 0xffff}}, 0x44) 03:47:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffffffffffe95) 03:47:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) [ 398.284308] IPVS: set_ctl: invalid protocol: 59 224.0.0.2:20002 03:47:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x2000000}}, 0xa) 03:47:44 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0xbf00c15afa9f95c2) getsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000100)=0x20010, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6(0xa, 0x80001, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet6_buf(r3, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000180)=0xcffd) 03:47:44 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) fdatasync(r1) 03:47:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x3000000}}, 0xa) 03:47:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x8000) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) sendmsg$rds(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)=""/242, 0xf2}], 0x1, &(0x7f00000004c0)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000240)=""/107, 0x6b}, &(0x7f00000002c0), 0x686366e477c4c25d}}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0xda33}, {&(0x7f0000000300)=""/211, 0xd3}, &(0x7f0000000480)=[{&(0x7f0000000400)=""/109, 0x6d}], 0x1, 0x0, 0x6}}], 0x78}, 0x0) 03:47:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:44 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="040000009004c200060009009c9bc0d41e012637286d239d5ea0a4a65a91572fecbd2eb0df236c4e4e3589007eccab19ce14e1e77726010986c5814957585da1f9bf16de4f87bd30a5aa93c56a724beb9f218f83136835fc7df948e356cf8a60aaf0901a3f8872a2000000000000000062f466e35cb2345486b2bc8fc5a9e85975a770350f273c8aff1c14417a"], 0xc) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="c138e39e143c363a279f36bd3d833a95649e6771a7d0c766b6462a9d2a30de8b8265b29dec31b65c07d3bf15e0ea5ebefe399975cac2f99b2ca3c5d4e426a3cead7a5030a9ecafea83e5ca475b6e63b3ef0389", 0x53, 0x2000c000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000380)="b4", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000140)={@local, 0x0}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00', r2}) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x0, 0x2d, 0x81, 0x1f}]}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x3c, @multicast2, 0x4e20, 0x4, 'wrr\x00', 0x1, 0x4, 0x5c}, 0x2c) r4 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r4, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) semget(0x0, 0x4, 0x110) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000200)={0x3, r3}) 03:47:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x4000000}}, 0xa) 03:47:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x180) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000500)={0x0, 0xcdbf}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000580)={r3, @in={{0x2, 0x4e20, @multicast2}}, 0x4, 0x7}, &(0x7f0000000640)=0x90) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000680)={0x3, 0x1}) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x19000, &(0x7f00000003c0)={'trans=unix,', {[{@cache_loose='cache=loose'}, {@version_u='version=9p2000.u'}, {@cachetag={'cachetag', 0x3d, '\'+nodev+'}}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@mmap='mmap'}, {@access_uid={'access', 0x3d, r5}}, {@cache_fscache='cache=fscache'}], [{@audit='audit'}, {@subj_type={'subj_type', 0x3d, '['}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}]}}) 03:47:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) pause() getsockopt$inet6_buf(r1, 0x29, 0x1000016, &(0x7f0000000080), &(0x7f0000000080)) 03:47:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x3f000000}}, 0xa) 03:47:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 398.944636] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:47:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40100, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0xffff1f00}}, 0xa) 03:47:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) clone(0x8000, &(0x7f0000000100)="aaa7a13198639f29c9e39de0adf23f2a12b3f16e47495b618d24c550a775453645a7e807f8a9c2d9f048cf5d9b34449b3b5c88b243136f6a3940736c005118147aacd329d2c7ba5578577d113bd2af6389460c8dab0606b76d88c5a4a78fda4515413def3fa2b8feaadad02e6ab5287cd5100361189a9333dcc8ba3af869e0dc5ec9f768444fd40d", &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0)='d') getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x100000000000000}}, 0xa) 03:47:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0xfffffffffffffbff) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) 03:47:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000000)) 03:47:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000080)={0x2001, 0xde50, 0x3ff, 0x401}) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x200000000000000}}, 0xa) 03:47:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000000)) 03:47:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) flock(r1, 0x5) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xef, &(0x7f0000000100)=""/221, &(0x7f0000000040)=0xdd) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000000)) 03:47:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x40) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000100)) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000080)=0xffff) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x300000000000000}}, 0xa) 03:47:45 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x800) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x34c}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x8000, 0x10}, 0xc) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), 0x0) 03:47:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40000, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000080)={0x8, 0x3, 0x7, 0xffffffffffff0001}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000180)={0x2, 0x2, 0x8, 0x10000, &(0x7f0000000100)=[{}, {}]}) getsockopt$inet6_buf(r2, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x400000000000000}}, 0xa) 03:47:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80007, 0xfffffffffffffffa) getsockopt$inet6_buf(r1, 0x29, 0x18004000000000b, &(0x7f0000000100), &(0x7f0000000040)=0x39d) 03:47:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) fcntl$getown(r1, 0x9) recvfrom(r0, &(0x7f0000000000)=""/62, 0x3e, 0x40000002, &(0x7f0000000100)=@isdn={0x22, 0x3b, 0x1f, 0x2, 0x6}, 0x80) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) getsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f0000c86000), &(0x7f0000000040)=0x1) 03:47:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), 0x0) 03:47:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x3f00000000000000}}, 0xa) 03:47:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000100)={0x80, {{0xa, 0x4e20, 0x40, @mcast1, 0x8}}}, 0x88) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040)={0x20}, 0x4) 03:47:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000100)={0x4, {{0xa, 0x4e23, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2698}}, 0x1}, 0x90) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), 0x0) 03:47:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0xffff1f0000000000}}, 0xa) 03:47:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='.em1procmd5sum') ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x4}) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) 03:47:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x800001000008912, &(0x7f0000000040)="11dc86055e0bcef37be070") syz_execute_func(&(0x7f00000005c0)="401a48480f6f1715efdd64afd2d1ab4a5de2f0430ff21223f960b71840228301000000d76e00318f09409054285df18e2671ac6094609450c4614f7cf5357100c441f26f339e05000000b68fc9c443f9422300660f932f740fbbf3470f2c4739c422edbb5600bdbd43b47f38ef4747da610ec421fc46ec442ed43666450f151a8c6300f0ffffffa32d7a50000cb34d69fa0081e30f794d1f7c4dc442b193b487b01a00009269d31111fb500f0d75a3a3a9e3326617f72ef343e0002e673e45d18ceac5e100000f384dc15ef3c39afdc4c1b16cedffff7f330000020098c4c14ddacfa1de66430f175c7c0aaafe272423c4e1edc203001b1b415d159d000000c463f16fcb00f18fc4f9c4a1fc53fe9c560feeb55e00000071c666440f69c906c4e282f5f70f1aadda000000f242d9f169a08e5eadd547290008c4e2b596dc66440f73f45a430faea6031d0000f0f01ce00200af400f1ee1a640de61240f38caf643d8d3f2f23802e9983700f710100f3809341e2b63fb2b63fbc4420f789ef12a334e1c402666400f65460c546566450f6907c441fa706f5ef72666450f3a6299d40000000066f2f2d9fbc461a9e43b8f8978e1cc0200a9a93b42dc8f8f3dc482c5e1007a1c40a8642e420f8905000000c4e3d548188cc423d54841009d3331450f16451adbe2400f450f0267f3f3bc60bc64c44b26f242afc4c16d59e65306c421895ec907ef22510a0a8f6878c1c85ed2c4e17ddcf4b4002121e1f842dce807c46101c487d1dde72000460fe531c4c3116814d400c4a17b2d850000000052c4037d099d0000000056410f74f0c4c27d1d3c6266470f38326765660f5c4b0bf30f599d00000080c44295023c7bc462b0045a235a23d0c4a249476045a7f98c2a") 03:47:46 executing program 2: accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x60) socketpair(0x2, 0x80000, 0x9, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) accept4$x25(0xffffffffffffffff, &(0x7f0000000280)={0x9, @remote}, &(0x7f00000002c0)=0x12, 0x80800) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x5, 0xfffffffffffff6f6, 0xfffffffffffffff9}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000500)={r2, 0xac, &(0x7f0000000440)=[@in6={0xa, 0x4e23, 0xa1b, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @loopback, 0x329}, @in6={0xa, 0x4e23, 0x4, @local, 0x4}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e20, 0x37, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5708}, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @empty}}]}, &(0x7f0000000540)=0x10) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x8}, 0x10) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) r5 = dup2(r3, r4) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000100)={0x1, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r7 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r7, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x7fffd, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x90a00, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000140)=0x3, 0x4) write$P9_RRENAMEAT(r2, &(0x7f0000000100)={0x7, 0x4b, 0x1}, 0x7) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000080)) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x2}}, 0xa) 03:47:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) recvmsg(r0, &(0x7f0000001480)={&(0x7f00000011c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001440)=[{&(0x7f0000001240)=""/64, 0x40}, {&(0x7f0000001280)=""/215, 0xd7}, {&(0x7f0000001380)=""/192, 0xc0}], 0x3}, 0x40010060) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001500)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000001600)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x54, r3, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4d}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000001}, 0x880) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = semget$private(0x0, 0x0, 0x41c) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000080)=[0xb7a7, 0x7ff, 0xff]) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000005c0)={0x8, 0x0, [{0xf002, 0x0, &(0x7f0000000140)}, {0x10000, 0xfb, &(0x7f0000000180)=""/251}, {0x2000, 0x5d, &(0x7f0000000280)=""/93}, {0x0, 0x0, &(0x7f0000000300)}, {0x1, 0xaa, &(0x7f0000000340)=""/170}, {0x100000, 0x36, &(0x7f0000000400)=""/54}, {0xd001, 0x84, &(0x7f0000000440)=""/132}, {0x0, 0xab, &(0x7f0000000500)=""/171}]}) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) 03:47:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) recvmmsg(r0, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000040)=""/107, 0x6b}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000000140)=""/4096, 0x1000}], 0x3}, 0xfffffffffffffff9}, {{&(0x7f0000001180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000001440)=[{&(0x7f0000001200)=""/23, 0x17}, {&(0x7f0000001240)=""/176, 0xb0}, {&(0x7f0000001300)=""/147, 0x93}, {&(0x7f00000013c0)=""/104, 0x68}], 0x4, &(0x7f0000001480)=""/222, 0xde}, 0x2}, {{&(0x7f0000001580)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001600)=""/64, 0x40}, {&(0x7f0000001640)=""/23, 0x17}, {&(0x7f0000001680)=""/167, 0xa7}], 0x3, &(0x7f0000001780)=""/218, 0xda}, 0x8}, {{&(0x7f0000001880)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001900)=""/111, 0x6f}, {&(0x7f0000001980)=""/75, 0x4b}, {&(0x7f0000001a00)=""/4096, 0x1000}], 0x3, &(0x7f0000002a40)=""/7, 0x7}}, {{&(0x7f0000002a80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000002b00)=""/1, 0x1}, {&(0x7f0000002b40)=""/214, 0xd6}, {&(0x7f0000002c40)=""/167, 0xa7}, {&(0x7f0000002d00)=""/214, 0xd6}, {&(0x7f0000002e00)=""/226, 0xe2}], 0x5, &(0x7f0000002f80)=""/6, 0x6}, 0x4}, {{&(0x7f0000002fc0)=@generic, 0x80, &(0x7f0000003300)=[{&(0x7f0000003040)=""/52, 0x34}, {&(0x7f0000003080)=""/46, 0x2e}, {&(0x7f00000030c0)=""/255, 0xff}, {&(0x7f00000031c0)=""/190, 0xbe}, {&(0x7f0000003280)=""/42, 0x2a}, {&(0x7f00000032c0)=""/8, 0x8}], 0x6, &(0x7f0000003380)=""/47, 0x2f}, 0x1f}, {{&(0x7f00000033c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004800)=[{&(0x7f0000003440)=""/33, 0x21}, {&(0x7f0000003480)=""/242, 0xf2}, {&(0x7f0000003580)=""/181, 0xb5}, {&(0x7f0000003640)=""/176, 0xb0}, {&(0x7f0000003700)=""/140, 0x8c}, {&(0x7f00000037c0)=""/39, 0x27}, {&(0x7f0000003800)=""/4096, 0x1000}], 0x7, &(0x7f0000004880)=""/91, 0x5b}, 0xd0}, {{&(0x7f0000004900)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004980)=""/197, 0xc5}, {&(0x7f0000004a80)=""/36, 0x24}, {&(0x7f0000004ac0)=""/136, 0x88}, {&(0x7f0000004b80)=""/181, 0xb5}, {&(0x7f0000004c40)=""/86, 0x56}, {&(0x7f0000004cc0)=""/82, 0x52}], 0x6, &(0x7f0000004dc0)=""/59, 0x3b}, 0x7}, {{&(0x7f0000004e00)=@un=@abs, 0x80, &(0x7f0000005000)=[{&(0x7f0000004e80)=""/232, 0xe8}, {&(0x7f0000004f80)=""/73, 0x49}], 0x2, &(0x7f0000005040)=""/68, 0x44}, 0x1f}], 0x9, 0x100, &(0x7f0000005300)={0x77359400}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000005340)={@loopback, @local, @mcast1, 0x1ff, 0xfc0000, 0xf24, 0x0, 0x8, 0x100000, r2}) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:46 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x5, 0x4000) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000003c0)={@remote}, &(0x7f0000000400)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1ff, 0x14d000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000300), &(0x7f0000000340)=0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000440)=0x6, 0x4) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000100)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000200)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r4, r5) 03:47:46 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)=""/5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x3}}, 0xa) 03:47:47 executing program 4: 03:47:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") io_setup(0x9, &(0x7f0000000100)=0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000880)='/dev/hwrng\x00', 0x200, 0x0) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/dlm_plock\x00', 0x40000, 0x0) io_submit(r1, 0xa, &(0x7f0000000c00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x7903, r0, &(0x7f0000000140)="225579d3e7711193e6c0a35acfed761040fdb05b2ddd0174b0c531f25697f7635e9e6bc3f950e934f1a4c3adde8f867feb369fc7e1fd6f5917a9c168a07c96672c4c39a61e2e994f61e13f6b46fd6398913611ff4d891416494b56e24af9b304b3443a6a8d4d38a460943c84608446f2ccb18da42d7783015ac9eacf", 0x7c, 0x5, 0x0, 0x0, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x3f, r0, &(0x7f0000000240)="11b103846d38378980da2f411aa5ab42dc2be54eff657d7c2c37b41889e7b68895ba4be6cb278e9b62d74446802fa2699f0500e2b35df4beaa6ccc76686aedb64fd8be35e4e96dde17e66f97018b7ddcaf569bdcc0efe2659391b471f6176f883f07a9f97e10f0a02c583170854760f622e0a748506cb2beef7e7c6f802b7f20de186d75bf6b66e1a11ad0f6859eda0f1832527bcc081c8ae7e4ae625987a664bc4be989111a7a6b640ecf952f8d02f2b59462b6d4bddcaff9dc78659b702300a8d15cec0081ea4ae29517fd8fe35ecca5ab5b1fd2c77b5b907e1f2282953d008c5b78e873e4197b582065d7b197f17e", 0xf0, 0x7f, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x9, r0, &(0x7f0000000380)="8afc0fd0c6a7245c20c31fa303dae3ff44f69d492fc5443463a074d878e61ac65fdcc593a5e360de638cc0e6e545825401aa4928bbb6ebeac701027c8279994be3bd6d545e8820ef15a5d15a870a60081ac6e2f9b441b014d3893bc598a9df27ae0491ddb6cba02dad", 0x69, 0x6, 0x0, 0x2, r3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0xd, 0x0, r0, &(0x7f0000000440)="1596d49b53b317dab5584983e5d5271f3f4877e436ff98f1dfcdb75bec22bfcfb58ead33d13718ee89be7331b6b72fa7a54ec08dc23809f6401177b811599c5cafc74c5745dc2f813af5c4090afa8b96c1cc45c46fc4e53073cd870c46ae883ac516eab2380e9919386d14a16cbd90c3d9ab6483745679487c7e50a215b1c1086c4a7ea0455a26a9f11d0f247663dd6e673037e8563185b325c97a566c25651d13914961378f7d7575f505b33fa5bfb08388bc96814b88f6913c1a77fd1b7e14dc6bdf7d7b7a2c287931a019293e93be", 0xd0, 0x4, 0x0, 0x0, r4}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x3, 0x8, r0, &(0x7f00000005c0)="a3729d3ed24ce4ceceae7d7697a8a647e9dc72c2bd51193bb6ee3d764717edcbae2c7c4332543e94b765afe45fa6c50985d2d92b562c17087a1ed460546a32af70e2e6dfa3577f78e4ab9f1a7a0623e26694cc3dfd436488171e29e42dd1c5033d50e11d4ecb7b099152281685d602a720a9b0f327c94b8b943019709557c903a62925ba48679b9b0ced017657407a6c73d288dce910c79d492550ad8e1633ab534fdf969ed53d847597c96b44492b59c9f8ae570bd9c7c3b3b224f23fe0097f986cb2ae38e8266ff3af3576095c603c7ab79b31d15e820ae29cc09527063a3f7e6768ee4d422151859af5c0bc2d", 0xee, 0x0, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000, r0, &(0x7f0000000700)="a8dedb5cac43a51de6678e03cfb995af80f21a223f92cc99e0171bda3a2acc940fd1ce214ed4c9f35e3de795efa98beeeba9f850a43134d76b090cf8b736272d1f62b47242756a6eb394cfbc8df05a609463cd3154e95cdbb5ec4b4303eed02f5be88ca1da9911ec35d065a63162dad60decacf642ef978de6f3c0ba2a584b8b059255277f91545cf6f26055245a7f1fb82d87e820bb345f4b15f20607aec0de62072b72e2729fa62572ce57777a39a1d365cfdfec250fbd1e1bf0093b903abf6aa1", 0xc2, 0x4}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x7, 0x936, r0, &(0x7f0000000840)="3ed647e90fa689fd08ae4974eb136f95be6c239a9b81a6f5c02eb318eae7ac0e3d9ad9f76e35d625e71fb47438731a516b014e", 0x33, 0x8000, 0x0, 0x1, r5}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x6, 0x5, r0, &(0x7f0000000900)="2fb813fb5bdb47197ce844c727d40f76af9098f585cd794cec1f1f23368ba315b412a94100789e8a3c6dd1f73d0a141b315b1e98070586faf22b477672d6584f0715551f890ffa5d9612be36b4b1b57b15c9c3e3120ac835492dace070c50498617733004d72d83ad0fa9a99be50694eb487715c8e7a7b1e25d8a40b33cc2eaf3354bcf5f1eed7e8caa35026aa6876ff95d502e4e7667c9e6ba9ab54c26acbc1f9bb3e6752586e0e4cde7ea8e2af06940d70bb2420", 0xb5, 0x61b7, 0x0, 0x0, r6}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x1, 0x1, r0, &(0x7f0000000a40)="7adc9d99d0017d7a", 0x8, 0x20, 0x0, 0x0, r7}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x7, 0x8, r0, &(0x7f0000000b00)="66146198577c95caee618ba1eb67da4c8d0739a6321dbfdb00a99cd6174919ebfc98b58eb883f2c504afc7fefe9338e6bad1f910cf03475720ebedc3125f49a7e7cb3c35b4e240b1c6863b184594242d19fb7492061ffea3e885fd682e0455e7b0ed35ccf00bc2ff5c774d0f94e2087a03d02ac7cf0900c894308efe67f0a552aa903d5da7d27e69ee54348d98d4a7c7c11f898d5a971f3ac3a1b13cd3a1ab669723bcf6a4a291d5eaf7af3da9", 0xad, 0x2}]) r8 = socket$inet6(0xa, 0x80001, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r9, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet6_buf(r8, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:47 executing program 4: 03:47:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x4}}, 0xa) 03:47:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x800) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000140)={'bridge0\x00', 0x100000000}) write$P9_RLINK(r1, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000180)={0x1ff, 0x7, 0xffffffff, 0x1, 0x4}) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000200)={0x7, "9898f88fc4580adb28f722eb1283f5d6debcfbc59219bfce1af8fa59e4669aad", 0x2, 0x214, 0x0, 0x4, 0x6, 0x3, 0xff}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x2000000000000013, &(0x7f0000c86000), &(0x7f0000000040)) syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x7f, 0x8201) 03:47:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x7f, &(0x7f0000000100), &(0x7f0000000140)=0xc1) 03:47:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:47 executing program 4: 03:47:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x300}}, 0xa) 03:47:47 executing program 2: socketpair(0x11, 0x3, 0x7a1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x2, 0x7ff, 0x5]}, 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f00000001c0)={0x80000001, 0x1, {0x2, 0x3, 0x7, 0x0, 0x6}}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0x1, 0x0) ptrace$getenv(0x4201, r2, 0x100000001, &(0x7f0000000140)) r4 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) setfsuid(r5) 03:47:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f00000000c0)="0adc1f123c123f319bd070") fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x3ff, 0x6, &(0x7f0000000480)=[{&(0x7f0000000100)="71ca4ae4d3a870a20a950231aee5671ba5bad5ed699c7988e4c359f2d207daaff435c894e36c91cc978ba043f8c74395d535ea3b0349dc58619bfb009da38fcb7587e929a35477ac8783df9410c05643a99875b4c52832120f61325d5f0dbc6f02dde148737eceeb37ee2a63a614dbcc9c4458be0a150298b74bf286226f68435a91933f958613d0901782d0a5", 0x8d, 0xe000000000000000}, {&(0x7f00000001c0)="2623daaef5e8abfea9bb812f2ffcbf26767a8c31aac4b06e88cebfa52819222837b188da549ac71200a8093a84454cba9e45d4c25432626c245d18577c8121eef118d71f00e42863ecab6dc3015891a13a20f23890f7c6d34f571b5848408853090c9a465aaccd2c4a42d4f45aabb3841fd1a64fc311", 0x76, 0x2}, {&(0x7f0000000240)="ad8049e1ca455d233ea4be09dcd4e4766c948ac42ba72fae93546c806f1450c0525794f52ac817c4", 0x28, 0x8}, {&(0x7f0000000280)="bde4264377d6ad33bec577a747b71cd5eee3ea8132f004fa0a228aa93e6285cdd9a18bbb7e9fe7941772943bebf5507fea58fd1026314c7217fd20c118039d8b52989cd0644af07d88ad0300c2e1875aa47c09d9de750a3a4f941494bffac4f4f3a69f96108c4870a965bc46def196e1153c67ca4e1b4720", 0x78, 0xffffffff}, {&(0x7f0000000300)="a9380753295b6a8d813ebc69aab6846ea617104f394f1c42122d1ac2d89441b450d4dfcb1867269eed59860ee075a0a9988edec2429ae45e5d7caf2657b308048dd0eb5bbe595768bb7aaef1954c30847859b2e953", 0x55, 0x3}, {&(0x7f0000000380)="4352baa07d8ab83bba1e2995dd889e0e60f4ca52c966f4df4f45981e6aacfefeb7b9d104b6ac1e2986aa6da8d3ded41145efbb1b1c72d2e268c2eab90c53e872919cf07e5e85f4163421b3df723d2f641450ee6a532a707fd792b99bf2218871b38a33ec7c25959cc774453a5b92f5f7033ea1d52ff1fd6b5f4a8e2017787987ab0b2baf1c29905dbd091bfaa5d7bd2c35af891c25b9aef843eaa77e65d5be23c039095fe4289fb9797eee34ff8ad05e143dfd6e5841f05346af7dd9f5c5994efce94b0a8277a828d10af4a57656642990cf508f10c6fa02a6c75d0f49ec02418f0fa59d69be05594f7444a80ecc047ee6fcdc2126b5089c", 0xf8, 0x5}], 0x1000, &(0x7f0000000700)={[{@treelog='treelog'}, {@flushoncommit='flushoncommit'}, {@user_subvol_rm='user_subvol_rm_allowed'}, {@datacow='datacow'}], [{@uid_lt={'uid<', r1}}, {@euid_gt={'euid>', r2}}, {@smackfstransmute={'smackfstransmute'}}, {@fsname={'fsname', 0x3d, '}md5sum:eth0#'}}, {@fowner_lt={'fowner<', r3}}, {@subj_role={'subj_role', 0x3d, 'self&md5sumem0md5sumproc\'#:posix_acl_accessbdev\'#ppp1{\xafsystem'}}, {@audit='audit'}, {@fsmagic={'fsmagic', 0x3d, 0xe49}}]}) r4 = socket$inet6(0xa, 0x7ffff, 0x0) getsockopt$inet6_buf(r4, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:47 executing program 4: 03:47:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x3f00}}, 0xa) 03:47:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x24400, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0x2, 0x0, [0x8000, 0x80000000, 0x7ff, 0x2, 0x7f, 0x3fffffff8, 0x956f, 0x4]}) r2 = socket$inet6(0xa, 0x3, 0xffefffff) getsockopt$inet6_buf(r2, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x400e00, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:47 executing program 4: 03:47:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x2000) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000080)) 03:47:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) fcntl$setlease(r0, 0x400, 0x3) 03:47:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1800008912, &(0x7f00000000c0)="1098ce66000000007be070") syz_execute_func(&(0x7f0000000700)="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") 03:47:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x1fffff}}, 0xa) 03:47:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000200)=0x4) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) write(r2, &(0x7f0000000100)="883f9577e2a4e3406147476122d826cbb158ac58b5c692bcdb814501f98e0b3604a3bf4e7f5b439ea841dd111e794d33e9dfc516a445667e7d608d4f802d2c1547a3183b19d9d48bca0aaefbe10ede36038de970af648bb00fae5152fcab7c26ccf8e3adf946cd5a47ca5e6d2ef82476b70cf1f93be7a5cbe4f94b2159debdb761cd5933f428656631138180ae2aa69e4ec76ee81241c69a3f5a7c72d8b382789965e0c3e556153be7834181d5fe0a257ea6c62ae433c32f5ef4a7c438df850df05ac86d7d2f9ea830a9e0932edb6047893ce259", 0xd4) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_int(r3, 0x0, 0x16, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000580)={{0x0, 0x3, 0xfffffffffad9374e, 0x3, 0xe1b}, 0x0, 0x4e, 0x280000000000}) accept4$bt_l2cap(r3, 0x0, &(0x7f0000000340), 0x800) getsockopt$inet6_buf(r2, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000040)) r4 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000480)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={r4, r5, r6}, 0xc) 03:47:47 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x100, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000200)) socket$inet_udplite(0x2, 0x2, 0x88) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x100) r1 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000240)={0x1, {{0xa, 0x4e20, 0x7f, @remote, 0x2}}}, 0x88) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000003c0)={0x0, 0x200, 0x6, 0x4}) prctl$PR_GET_TIMERSLACK(0x1e) ioctl(r1, 0x1000008912, &(0x7f0000000100)="ce53319b7748e2ba9a6a57af1e7c9ad068e200e73a20bd8dac112b3f6e943c356528cb087b0bd7aec92845632ecd709536cba763f124afdc163e139c54f5b54c82d765ee891dc1305b06cf016dd7db0297d71f03ae824bd44956ffa2a0e24dc3280455fc9919844939c94a4b92457c70560e6fb4260e8f5bbe9280f44cc4c917ea73b7d04895d1f0771a5acf39b1211683adfe0e1157acc7c829c6ea6118859fb11cd2ab1613f633a0f800094395d85c7b3d8e2ab22473a43e15463106a33b3e61") r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x0) ioctl$KDENABIO(r2, 0x4b36) r3 = socket$inet6(0xa, 0x80001, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) getsockopt$inet6_buf(r3, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000380)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000300)={{0x3, 0x0, 0x100000001, 0x2, 0x9}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000400)) 03:47:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x1000000}}, 0xa) 03:47:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f0300000000000000") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x800000000000000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10400, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r3, 0x10001}, &(0x7f0000000180)=0x8) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setlease(r0, 0x400, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd0706d6d0279f8f16e672aa6f0365d4c9d7ad7db63ef710f2761db47db986235ed86b9") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x2000000}}, 0xa) 03:47:48 executing program 4: 03:47:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x606, 0x80) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x121082, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000180)={0x30, 0x22, 0x9, 0x1, 0x0, 0x1201, 0x5, 0x159}) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000240)=0x54) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x20}) 03:47:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2102) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000100)={0x7c, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}]}) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @mcast1, 0x8bc0, 0x4, 0x0, 0x0, 0x583, 0x80000000, r2}) socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x2000000000000019, &(0x7f0000c86000), &(0x7f0000000240)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="d9f0e1c1ac5e7b89483d25828177d65e", @empty, 0x0, 0x2926, 0x4, 0x400, 0x28, 0x4000000, r2}) 03:47:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x3000000}}, 0xa) 03:47:48 executing program 4: 03:47:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x4000000}}, 0xa) 03:47:48 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f0000000080)="57de1ee05286815cb5bba43db1f03ed1732dff", 0x13) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x801, 0x1000) getsockopt$inet6_buf(r2, 0x29, 0x3f, &(0x7f0000000100), &(0x7f0000000000)) 03:47:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xf, &(0x7f0000000200), &(0x7f00000001c0)=0x245) ioctl(r0, 0x6, &(0x7f0000000100)="7eaea388f6fcfd94e662f06bbccbf52630fa610890c8b7500ae8f6447869b46b960be88cfe6e6fecfd0a9be7a8dba09865ba8c72dd891bffc98f08b8a76c9233fd00fa4e1021e6071ab8c1c0ed2438fb6bbb45b5861620e66253de959977892e6fb0a2b1f6f67de020a2dbb1") 03:47:48 executing program 4: 03:47:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x3f000000}}, 0xa) 03:47:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:48 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7f, 0x80000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x3f) getsockopt$inet6_buf(r2, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000000080), &(0x7f0000000100)) 03:47:49 executing program 4: 03:47:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0xffff1f00}}, 0xa) 03:47:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = dup2(r0, r0) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0xfffffffffffffff5, 0x1, {0x7, 0x1d, 0x2, 0x40, 0x6, 0x9, 0xffffffffffffffef, 0xffffffff}}, 0x50) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$inet6_int(r1, 0x29, 0x38, &(0x7f0000000080)=0xf92, 0x4) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xff, &(0x7f0000c86000), &(0x7f0000000000)=0x80) 03:47:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @multicast2, @loopback}, &(0x7f0000000280)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4800000a}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001800080029bd7000ffdbdf2580108001ff03ff060021000008000b000500000008000100ffffffff08000b0036feffff080001007f00000108000400e96403831fdec836399abe55361d172326fe6581ca2fcf0e03decd1ba049e2d4ccc5aab73eacc8b895e9", @ANYRES32=r2, @ANYBLOB="0c00090000040009", @ANYRES32=r3], 0x50}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) r4 = getpgid(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0x4, 0x20) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r5 = socket$inet6(0xa, 0x1080001, 0x10000) getsockopt$inet6_buf(r5, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r6, 0x4008af13, &(0x7f0000000080)={0x3, 0x9d}) 03:47:49 executing program 4: 03:47:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") close(r0) r1 = socket$inet6(0xa, 0x80001, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x100000000000000}}, 0xa) 03:47:49 executing program 4: 03:47:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000180)="0adc1f123c123f319bd07058f0ac461eb14b34c86e645cd1ca7a0b3c5303f052ecdcbc6cbb85920eaabb116c47f0cb9697bbf7735387a623b97c331a632fd247c79c04c8dac2d1130b7390737d7157ea08badd73ff0392361f4288b41ac88d337a4d07390a033f03aa53a81e83eb8565a0e8cb22f841e08ba2ad2426cec25db1fb896285b04e15383a50bbc9ac2994101e3e0a36f94f3928dbcb3335a7541aed44d692d3d3c863af55c09ba2fd0e95b4cb4dc840f84adb85cd1954878b61e5dffb0dff2ed55a0dd1e601c583653aaea9d078d67ba8c7201d005a5a9c8a8bd649424ad806a9") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@v2={0x5, 0x0, 0x3, 0xfffffffffffffff8, 0x9f, "694d1d0e9835633e52c634886bccac197078e8c123576c1d9e843e58d68f777c1fe737c130750afb2bb1452bd99883d8f32744b746afec5d9e4c4a4d9b7d444e10715c111aa42f8122fb594bbe996358e64572c6119917b07402ad41d729d45bb5e41c2c964a08823cf769c1f070c9bc5f7a8496463bcbe051b03848f1808b61d1ea441bc97d8853f0637d0861b8281e4087c171afe6a1cdff40b354b6b3d8"}, 0xa9, 0x2) 03:47:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000080)=0x83, 0x4) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x200000000000000}}, 0xa) 03:47:49 executing program 4: 03:47:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f00000002c0)=""/102) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r3, 0x1, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x4, @link='broadcast-link\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x44000}, 0x24040054) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x400019, &(0x7f0000000080), &(0x7f0000000000)=0x3e8) 03:47:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000100)={'nat\x00', 0x1000, "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"}, &(0x7f0000000040)=0x1024) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:49 executing program 4: 03:47:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x300000000000000}}, 0xa) 03:47:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000100)="f259afafcd800f0124eda133fa20430fbbe842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0f2e660f383235e5a1670a014cb63a3abba95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aef3663e65f2400f9ac30f66400f38e39a9a8f0f14e7e701fe5f9ff7f6e735e735e7af5cc34a510804f4c441a5609c8ba800000054") r2 = socket$inet6(0xa, 0x80001, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8002, 0x0) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f00000001c0)=""/149) getsockopt$inet6_buf(r2, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:49 executing program 4: 03:47:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6c4, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x117, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r2, 0x10, 0x1, @in={0x2, 0x4e20, @multicast2}}}, 0xa0) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x400000000000000}}, 0xa) 03:47:50 executing program 4: 03:47:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80001, 0x6) getsockopt$inet6_buf(r1, 0x29, 0x100000013, &(0x7f0000000040), &(0x7f0000000080)=0xffffffffffffff0a) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='irlan0\x00') setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 03:47:50 executing program 4: 03:47:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x3f00000000000000}}, 0xa) 03:47:50 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000100)=""/215) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000013c0)={{0x5, 0xffffffff}, 'port0\x00', 0x2, 0x80040, 0x9d, 0x4, 0x100000001, 0x2, 0xfffffffffffffffa, 0x0, 0x5, 0x1}) bind(r0, &(0x7f0000001500)=@caif=@util={0x25, "1b56fd32595639cae5b6507ba7c8255c"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@broadcast, @in6=@empty}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001480)={0x0, 0x47, "1c2ff270f07cb5cfc9890e26befd2d8f95cfc753fea20a1047e869fcf370801ecb1e8138328fbcb52464d1b724e833925454bb930d3584a7eff53e035297e6b3e2700542873e93"}, &(0x7f00000000c0)=0x4f) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001380)={r2, 0x9, 0x1, 0x2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001340)={r0, 0x0, 0x1000, 0x14, &(0x7f0000000300)="0b95bf7677a4e3b1644c2035915d68f125b915f2e49b4afd1a7705a7fb011923cc78ee32194ade2d1de0864b91abda4d50acc988e4b56c2c65a7f9eb20a06eb1b11722c664d54f9e87e10294a9e2a3b52fb9c1dd035a5d88760833caf51c1bb1ba5eb18d8acac510df34d7553b2766cd8f8ca3e0c67604341f3da17e21d65834549fa9675d85c52651b52d6498d1f821b1c78940017b7b045c7c10c0c76a37fe0c8d34265b1cb8d38dce3aef94eb621e51fc3af3e40121e3c41f41ab2708a66f0357ba379e8f4923caf20b5105291d7975e3a55f243284f8bf48bb4567bdbaaca447b5bcb97331c1e1370b4285acc2b0f848f7de1a6b602215c4925f388fb4eb4fe5bf73a92d52fba4b2cd6766c83d0cc2f1378d75b75737671824c3668f392f22887d1b32e73d5388d5ecfd0b26f8243b33e03877a4175cfc15d4536a211c938ce8d3c3caf88c025019b786aa8612774aaa806522f5841bb01a2a13d77f3b1f3f964ee68f17273cebd3384cb89af620934500a32d8f1c5252fec829ba9506dd1c1e1627cb6d9d5b28538ad5680d7356b715f10270eb7f08074742c9b3129f1c1e55ee62ce9e373ccf156b6f498a30c95685c5388c0dac6363219e097ea48ffecaf5a227629597bc17a3d7c9e54dc411b52b6179c83c7531a3151b646066b78d9699469c9bcfb9719103f03f44a499d3d6cf78202f61276678f9d8cf60ecb60efe8e8eacb6af95021f72db29a896786775066053628139aaa49dd0b112192d889971a167632d9f771e51cafd61e79c37dc5b05f9e332d803960ffc1e3b24d8055039fc9b6051c85a63fa7c79c339a783caaca19d98be3b85a79a3ff90244991e0d0a20f70a06a6e868d050bc713f7061d855883281d91541b3f07a344ed1bec39882781aee0bbd3a33d84a59d595e35789e6a6fadd389a0303213faa76d6bf256edadb56d7bf8907e909dbecab56c7ced5df32f2bc2b26ad4502df618b643ceb2808134f03511e8b973b77d931e5721e8b6dd6689e67cab6f9b922f9a03d8218b15e92befe8d62c7e6d179b4355987695520d9471817d415eea2c4b7aa7ba3a5610af6d43ce734b434b3e86dbbc30b080b398273add7925921601d03324f057cbe303dffe2aba4049db0efd6da3093a36c3fd1c59ae8255ec0d99631bb1c93417f9217bf6c14f4ba3aa15281cafed4d14e48181707c073dd1ff659b4097724f768891f4bcbeabadf377501a5c140505c10449796ae613e0e008d94b74bab6e93e95570bb1abe2d9d17a0ee865a46f5faf678baefbf0568ba4f072cb47af22870405da971f3693aeb1cbba7ea31884e09cfee3ffe4b5bdb3a21131db26ce776076424c6c209e36812807e4f98fb8285cf3029ac40df20a470896065326f38c38e3ca195a2d63bc3f30a848f8a071494392da36002a97e966a0f299a2cc6d475a6be4482a7e54f53a32b59110d42da45fa2a274383e2e84a98d6d2bd67114ac2d5fead61e5094593aafcf9290251f660bba71fa9063b58dd4819b914503c92bd2a3cb2db6d955359b761b118dad654ef6911f7b24720947a6db31371b36e810dd360ddf4cec69cc39250fb20024b82de9afdc9dc82cc04955e7d082614bfefc9eacdb1abfbc44dd95c5fcb8bf59ee8e24beeee4e53edf3c2c3ad13be2aaa334c4634f3131a418760cbb4cc81efed2275f21ce2fa42302eefe2855cb4aa2ecaa75b14f0e54904f244430b72cf8ff2dc484e5ced57479c1e251b03fbb29d69ba451d52a8449a4c9c5ad748d3b93bc7528f4c74e39c72da713fc7144a2f0561c639021409f938c233857f74ea1546838ea34b86f1363fd30cfd99a60bba9d727ec66e033e7646d40074e2d44dacee4d83694d42d416ff4cd3fc8d641ff3c940d30e111a3adea7939e1fc319936d4aa9c4fb134a15faf484696947592669c35679fa517407ccef2e5548af209c802d767989180de250a2a659f5e5f26dfe525250fe9dca3bc8be2d7009330e6cdf0144539235299e7746e3e9ac9a36f6fc4612312962de06adbb67e2adfd65ff9588287f049a8e4d0a1adbb56580c10e818a671219de7c3c2dc62dea0d2758870276eb7f26b79fab8794ab430145d09f291b3a606f31a4cca87106cabc3dbbf2810de45eb43b960c9803a0b456aadf7588332defc3d0aa1e558fdc155d5c82bc34608eafcf08f1530745949d6da793929d812ef996076f4cb33f233b1f7e17f5a3b61ff74ef697af7f56677970fe423a7f1b271011a6efd877ed3b10c60712f3aafaddd40d3cb47a3c87252a082fecb4c0341e1e6aba57cdbde043d80d95a16a33ab9d9b742578b78aaed879ee1e81de049278394f87c56ec75ae73a04f2de1c6f5048b20ca6bc734103160bb823ec23bc1b93027dcee7050c0c9a3da00e4b4fd1d29b019b3a59914dce50e24f6110d7b2030935536577831cd1b69e47b57be211cc0c46ac16a759bef9cac3498b307e9cc165b569f4684ba74be1849f61105b95c7031dac5e20f2209665c88d69507a1c2c4030a5e82fa927da8b01800b7760647555a2e2dfb2a46086beccf8e2b83667632b350ae3f9d69d0c38d8e0781963218f5e7647f2f5c694505e49572279c9930c716415a09fdb4acbf3c151b9d2fc75466eb75d868a8c4a515e7ad7db5141f80bc117d62145aeb2febbaaa97d1902fa43c3c26af0ab8d0d91ed4171b3a05c08a62a64097763effe5fae4c5cc36c2dcd5115e186915cdc6e142ee3c76811d2e6af2357c426e09b1bd5a136cfd1b65a6d66df8f15c8e4e2f990760385fa34b412274c95530f4125807c23989170fd9104297d934e6048c826c22aac833a237a34631d0ae377516f18ec6ad4f657f70f80e014f7ea9293df928b358d1fd6570da2a7f92c7f8a65ceae877813c6f369e60245ac45cb333539c4028ff181421af8eacc876f805f1cdf6b8e70cbf3506abaac53e252ecaa8f816a484f391eb118427e5cf0cea8ebbf9e389a1a1a861315fbd6776b25a0abad38dfeb804a6c302e5a2fa336328707a4df1c2666bbd6599886a287bb9120c8754cf4469c29523d0fb784293c59c9d93d5fcd30cd0cbf88a84413279d785ba127e24565d81f4b9ffdeb49f46227877669d3c9a924f5ead95cbbcdc483319379a11c2241ffaa65bc86768f8c854a4a6c96a2c23d68839827656760b0c3c1bbccc7ccd459f512b7124e01237c62cc1a13ce10230dfc2f9e625792ca7d1629b1a0ea93732ef722f7e37ab42b13e392c5d2989fec2cc8d69b6a2528df3da99567d91bb29cfe6ac874d6ca1ce90c7bffaa43b7510a7ba0d6a7fc242cc5f713348528b8dad93551b95724cf067c11084c4755f637cc4ccdef9a2f0dad0a81799c2dc8dedf349d63a784d78d322717a8100ecf55d4126aec0056e39193d0854619123aac0466daf35e9e8e8fffe9cebcc675199e12592c1f7da16ba03147e39f844cbfa0d1af2b79242f38523c51848cb319fa7c72ae39262ad81d9b7332b8abbfad1203b4252724fbd03c1b54c78edb5a52d828541bdeeca9277fbe80b9524eef3bf6faa333af7ed93739836d0d8a14cd391ebbc52b82a551d523401b53395ee95e77f03c2451f1c497b0353d42eed4db4f913b06681565c6f4ad3de81a0aa3f95aaab4912f622f4ed0d01f37502cd3fca4a9fe9c2fc097fb397168ce4667a0c95ff30cdd1435272411ca775890e202f6abd798d0c7430a47114e334fe79008f2dfda3588c201daecc5f13cb05403aef82692968d67adb0299bedbd9078d35c734444091ad6a15c6d4270db7b5f58f4c7782e1a1792d6a6e6af09493c52cc20a971049a095ba8663e2fbaae1f8d37b148700b5dd86bca450038443429b3bdaa2d5ec6335c5d2e83925a0777cb1669ea33c751f11fdb8be3fa5569c2bedc8320fb22c8251c9bb8073ee6373743a9f6ac18c87855c7d301bb3e62e07d9694ab036f6e6001012a04a2f0f0d20f8a10b560e660c74ab9e64946dc9ef36c0201c51f6855f1ae5e4767bfcb827b23cd74a055ed66f04c76ce98e6c87535377fe813ed8ec96b75d3f524d24e0e87738c4ba933badd2e032feb1164c686685d41d6a70cb397966a0bffbf66012a8c035e62ca22cec5777a22b48bd87657ea1a1ceefe9815d14244338cd17625006509a79df3d207b7fb9614957778036a669da173738c7aef3109f34de490fd0a7e0fc54d5a1868ff673c67562998006d3c67b8a106d3de104feb9276cf72c9d7c5775b405cceb8fdb49a45c74a2fd976eb9b47505d82fc6d745658faceea8289e468ac8c984a9514c1da7e49ba35a8a987687e26497bf8d7684905f34c25eb77b51ccf1b215e1c6aebd3b03a512e7b0e8c464243bb750ef8637c6fe10a451719b9483491dc2072417d45c93c3310e74b41fbdd1fc28f90e3609380264d711d01f8a24509fce026ad8431a1559b76a8724fa3c6c5a9929131cd6b2880dcd5fc76bba69f30ab825c44d39cd22165855baf68741e6906c37d797908aa84e3daa84676226a48c1fb3dbfd0df73f323cdaf9668344f0e3dbd32fbc3d9aa4abd9b8acee1bf2e83756938528702d037572ba24c3ecdf756564df74234efff6930165df2aaecbcbc4ffffa70a7dd523f27f80db79556ef2e9dcf12fd07ce70e723b7714a5267fb9f4524fb2b878be92fa1b5998bd320bb78ad42bb9aafcb3627aff9646257a7f5b5d891ec043441b5d0384c5e30abdecf8cc54ebde29e4731debde4898285575dab2eee3c60ea8357fbc5059a80dc7824b7b1d8433a669ae0824371f71e8284a5d4ccda570939286681e28bd4fd7f8f37f10c6c4f87af865ba5f78b677b82d9b37c268ff3597c875171c7b974f0e2bea8655013d74df232e43ae13008d6d235e8bebef4296ec5f0d7426bab4fdd7df50a7e3650c4a934a3d498c672db370af47ff941f79a60fef2c4bcae8321f32b2396d5902801cebc93018f9e59562e509c30c17925126ebd56a38b41a66d480cc7daba5565d13db5db6924b54cf872c03cf3e201a5870e931b63e7602722d8e7f3db6e2cc0132c347bd9cdbf9fbf179b986e1690154122d616215fc0b067a1ca1048fc89b6a23bf0c7b88442022424a7061f2b5a7d4c717ce40e7b0d975a751dcda7ba2d2a5cb1b6427e26e6478f7ee98804bd0147ed0515e5e49ab7ec1b7f8700abef4fc5b2c0533f1bb3a7cd0389194fab584f29d73a5a5fc1acd47399f3c1c41d6ff1348757d5eb695cb6ded22e3816508586c3555592bc6f174bc87b49d2b055ab4d4fd78a01461625b488ad4880c3ff075e5cfe49dad6f96f0f6ee52adad0ba288cd32968cb2673a191abfadd99ca544158ed6cd46b8fb46715fa08bfa36e063685f69e8c7767db8765e9ece36b77109cb59224a21c29ce8cf165e361a6104b309f33a04ae83e652182eaf50398167750d764129b2e05b331f962ecfee592efc46387587611d68052751da2128d86cc98fc84274a194306df7d4fb9b97a9635bdfb6d7a533fedcb32337fe1acdc186dedde2855e33ca07120db80d2629fa400b2ffbde19cd14b0d94941c4f72277cb683813cc9e602080f540005fdae67e9db70a70d0b75828b3d7f905df51f4a1e6f4b5e2e9571db2de72e62505faea65dce025dc9fdbcef723eb28843e7fece78852186a55811b268c7f9b188862dd8b7b40c74aee3adcf367bf1fb76e967048e4ce0b87f2ca5f01c983a5a059bdc9b4230a455303a5f074fca95971dd1dbf48c2cc42aaf64637c4ea94632b4c76ad976f546ed793c5946f0c295ffcd9ced5626098d283a939f3d", &(0x7f0000001300)=""/20, 0x8000}, 0x28) ioctl(r1, 0x5, &(0x7f00000015c0)="0adc1f123c123f319bd070fb0dba90c741e0b8b3f2f6cd44fbbd1a836f7940392378b9ae8bbc00002429a5b4871536eef37f88599106fce811b01f68b561231c74c44b16ebd213edf2d99d76badf4bb35953cd76f1cf4837ab1bd0494acf13155e1367a38b4aa1d30df69fa4c26eff7966d5e738c7b667aa66b431a07c830f04354be83d0c91e35064956aab2b21fe3e1540d6029159794f192d3f60d103e4f877104f956052a35fc6b04d41bf9f8177ec7b6f44f4e5ae9e5ee398aa4c920f34aba04bd95f87026c7ca83c07f40f592203cd644cd4c458164f58f0ac00") setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040)=0x9, 0x4) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xffffffffffffff45) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080), 0x0) unshare(0x4020100) 03:47:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x801d, &(0x7f0000c86000), &(0x7f0000000080)) 03:47:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0xdc, 0x8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={r3, @in={{0x2, 0x4e20, @empty}}, 0x100000000, 0x8001}, 0x90) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xffffffffffffff6b) 03:47:50 executing program 4: 03:47:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0xffff1f0000000000}}, 0xa) 03:47:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl(r0, 0x80000000000000, &(0x7f0000000100)="0adc1f123c123f319bd070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x200040, 0x0) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) 03:47:50 executing program 4: 03:47:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, 0x0, 0x0) 03:47:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") connect(r0, &(0x7f0000000040)=@llc={0x1a, 0x10f, 0x5, 0x9, 0x3, 0x6, @dev={[], 0x1c}}, 0x80) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="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", 0x1000, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xffff) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x0, 0x2}}, 0xa) 03:47:50 executing program 4: 03:47:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x1, 0x81, 0x4, 0x9d0}, 0x8) getsockopt$inet6_buf(r1, 0x29, 0x4000000000019, &(0x7f0000000080), &(0x7f0000000000)) 03:47:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, 0x0, 0x0) 03:47:51 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000100)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={0x0, @loopback, @multicast2}, &(0x7f0000000300)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) wait4(r1, &(0x7f00000004c0), 0x2, &(0x7f0000000500)) wait4(r1, &(0x7f00000003c0), 0x9, &(0x7f0000000400)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000180)="0adc1f123c123f319bd070b11dc980fb2aa8f1dd68508d4ede3e7c58ca19a72980729f206290468a18720ec6ed236f62ff8e4b219aca94bc7905b2088f182a3b5f31264e1dc7005bf32c933bb08541e4f0a700") r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f00000000c0)={0x40, 0x100000000, 0x7, 0x40100000001}) r4 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r4, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000fbffe9d1e6a1908f48f98f834d127e82ca867b4f499310996229f266d33352d31a7b1becb4d32ff48a8638c609c3f3"], &(0x7f0000000200)=0x6) sendto$inet6(r0, &(0x7f0000000240)="8789313f2f45d77d2e829f4855bea0fbc0d0d4c8b9752c79be82dc744f23f2d323caa424b2eb0c9a38f52197671a2c863b75dd4e2091af0adf65312a49ef54bafaa842e412c31a194e1da24015c15606ea00a09b404c61e8c8b8db9e8a1645fa3c68d6e8a081fc96ca77692918f8b3a6", 0x70, 0x8004, 0x0, 0x0) 03:47:51 executing program 4: 03:47:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x0, 0x3}}, 0xa) 03:47:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80000, 0x0) r1 = socket$inet6(0xa, 0x80001, 0xffffffffffffffff) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f00000000c0)=0xce3885bf) 03:47:51 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, 0x0, 0x0) 03:47:51 executing program 4: 03:47:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x40, 0x0) write$capi20_data(r2, &(0x7f0000000100)={{0x10, 0x9, 0x5, 0x82, 0x7ff, 0x5}, 0x44, "4260d7d031677334e0f55ac422fab3ac9e9f81856ed50d46aa9b857764993ef1640ccaa33cde2390d625492c7f6061fb2ca7faecac0d1d2f50cb4b5571b0e9493962a88e"}, 0x56) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 03:47:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x0, 0x4}}, 0xa) 03:47:51 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000300)) ioctl$TIOCCBRK(r0, 0x5428) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000100)) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:51 executing program 4: 03:47:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001700)='/dev/mixer\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001740)={0x0, 0xfffffffffffffffa}, &(0x7f0000001780)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000017c0)={r2, 0x41, "09021de625416b3e34590ec5ba7217db8a83de4217578b3ad655b567be5422f2facc0b309918aa236869bcd75b613d7781bd15886bdc3f81a225262d5be5de4eb4"}, &(0x7f0000001840)=0x49) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000080), 0x4) r4 = socket$inet6(0xa, 0x4, 0x4) getsockopt$inet6_buf(r4, 0x29, 0xb, &(0x7f0000001700), &(0x7f0000000000)=0xfffffffffffffff6) sendmsg(r3, &(0x7f00000016c0)={&(0x7f0000000100)=@caif=@rfm={0x25, 0xff, "c37a486d8b6fdc458ac8510a41e5d385"}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)="661cf1ee74ab7ac3ba513e41010dc2210606656ce07dc74b697c9ec2355a4231bd9500abccce627d6432563ac3a17c3b04e5413b6a33195f4b7294d10ad51cf7439ad95e3dbc4e1a0a12f001217149a7d394c291bb867be9ba0d3f6a6fff3d2587772df6f1046e9aaa4352a428bece1b364ca978467eb5d8024b30eb4f0a212ac7f270ce6b4f0c2a3eea822d1c73c0daa31648884379144d0cd66faf0571179ef972c5666ff35289b8738baca29bfdac", 0xb0}], 0x1, &(0x7f0000000280)=[{0x78, 0x19f, 0x8ab, "5bd6eab5c1f41d5c60c82c711c618ea19d5a78eb626fd60efbbe5c8f87ff78c56602a2591718ed26ece2d1822529c6cc9783379061eb81f8b56bd55ad279f4035aedab36df70b4396ee3fd6bea0e85f51df1746872954c524535ab435dab4aeab1d25d62311a"}, {0x90, 0x11b, 0x0, "2c96c546e028972d48056c0f80e2d9aefd911091d591bb6b0e479cb44b345cdf56dc6bf2e9b7a686acd5d5998bfa2201c076ea3ec523b77958dacd277648cd69e922fb36f11fec2b75dd482c422b64289ef5c16d25e7b2d4526bb2f599ce6dd4143300cb8403c3091609c4bf8ee8fa4d525f65d252ebb1c146f2"}, {0x20, 0x0, 0x5, "49f92dabd7aaa2370630"}, {0x48, 0x12b, 0x9, "8408ec6533ae51776b6edf4af7f798b0d735aeea8367cad5a9414e91760ba2eb2c9995f62ce16959735eb2ec95751ce509d8"}, {0x88, 0x113, 0x0, "a6cac1e5d3f9905eb743ae31a1ce35af2222e60fe9a9c468ee00580b5e693e4e2e7c33fa5f1c18193d728beda34019a23c5fa29cfcc39a22342325b2607f534652e2062d78fd774277adc6802f16880a560689765eed19fd72f84f23860374203e162abc575b02a7a7d3c6cf8448bb5731"}, {0x50, 0x113, 0x800, "949ed6fc6ffdbbed0408ff46f091a186bc0789cf8f455edbd35f47947f8f91f27eccce536a4d8f84ec497fe2a3c6b48c1c9dd0cf9dba5ebc4195a3a5f1"}, {0x48, 0x11f, 0x7f, "09d9f389f58eb4f722c40c45a48747e5b35b9b05c4486fa8be85c8945b5eb74538922a8d10ea60741c7b9acd895afd06383939adb9"}, {0xc0, 0x110, 0x800, "9b95eeaebb180bdba3be30c451bf7c5efb4b199b76eabeb49be669b613947ed5547635053f29555c70c86ae06ed3e3d92c5eae1c1ae98efa0d33f94749add0b264576d2b7be691c3eb1a250eff73f7feded0826650b82dfb67e4afbe0befe8871e887615ad2c223ca6cad5a0b10adc47b027d0ad3e28b460a35dcb9ebd767885fa000e4dc296c36a55372d56d1f16369266bb150c58a05cd4154642b7e79eecf14e037cd4a1001f83b7e94dc"}, {0xc0, 0x115, 0x2, "6082cf1bce9f8bbe65b688a659459d639a68635fe6ccbed01b8adb4a3ddabf0df851bd0d2c89ccd48d81953712c06d57affa31eeb0f7221286d3b3d5d99c74873d95381ebeb3a0fda56f76134b24fccbf72209ff6f3b2877e0ee06df4ae765192af856d39b57e19b866d66e26215ef45b838502aa78955e3ad2a750235df8e799edb41f2e5e54fe9473e099ac4edff3c4a8c958f63a59f120b92a4acf5b6256f2a18339221ca4830e583e0a8a2"}, {0x1010, 0x10f, 0x4, "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"}], 0x1420}, 0x0) 03:47:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0x0, 0x1ff, 0x2}}, 0xa) 03:47:51 executing program 4: 03:47:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") sendfile(r0, r0, 0x0, 0x3f) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400000, 0x0) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x80, {0x5, 0x3, 0x58, 0x9, 0x10000, 0x3f}, 0xfff, 0x2800000}, 0xe) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000100), 0x4) getsockopt$inet6_buf(r2, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x0, 0x300}}, 0xa) 03:47:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = accept(r0, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x80) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x301, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xffffffffffffffff}]}, 0x30}}, 0x8801) 03:47:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0x0, 0x1ff, 0x2}}, 0xa) 03:47:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1800008912, &(0x7f00000000c0)="1098ce66000000007be070") syz_execute_func(&(0x7f0000000800)="0f05d3d1ab5b4ae2f9f3acff58390f1b5ffd6350c4027dcd2121630d6c5200db008a97af97afd6d300c401b85c3ec4e149ed830bf0bfff897cb7b71b6e6e0863d45c5cc225462a8f80208f8020c1a5df882b3b2b3b795f755e6508c4224991450f157b4d5b0af7c481785b6dfe00f86100f8c3660fe6b3d6fa72fd693808c47b8bffff5e000f626ef58f8810a23800f3450f52c2660f72f49540143c8f4878c364ec5a99c401e571d10044656787850c00000069000f0f29a7d2797cd8d20850080f40a7a6709443750f000dcd10cd103638e44684773338e4fff3070dc4a224d1ae91489d52b92f52b92f0fbceec462a19074b005c4a2f1bcc0470f38c87c50006583ce00f26f65416690655a36ba82e31282e312a6a6d0e7909043dcff3e660fd3aa07000000470f0f1f966542dd890000000047adc49a07000820c4450f4f43192d9587a80089c4c421097d5e00aa91c481fe5b4e0ff36cc442790e1142dbe2c4e1f9e8b998950000fb65f280e0c60a0a89abe73e0000151babdb36c4815e51ab32233333") 03:47:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(r0, &(0x7f0000000280)=@xdp, &(0x7f0000000300)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e23, @remote}}, [0x2, 0x7fffffff, 0x2, 0x5, 0x5, 0x3cddae73, 0x3, 0x9, 0x6, 0x4, 0x4, 0x2, 0x8, 0x0, 0x4]}, &(0x7f0000000440)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000480)={0x1, 0x3, 0x208, 0x0, 0x4, 0xff, 0x6, 0x101, r2}, &(0x7f00000004c0)=0x20) syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x401, 0x2100) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) socket$packet(0x11, 0x3, 0x300) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3234f9f9, 0x2100) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000140)={{0x0, 0x6, 0x800, 0x1, 'syz0\x00', 0x7}, 0x0, 0x1, 0x6, r5, 0x4, 0xffffffff, 'syz1\x00', &(0x7f0000000100)=['\x00', 'securityproc\x00', 'eth1(\'d\x00', 'vboxnet1+cpuset\'\x00'], 0x27, [], [0x9, 0x5cb, 0x6, 0x1]}) 03:47:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x0, 0x3f00}}, 0xa) 03:47:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000200)={0x7, {0x2, 0x5, 0x7fffffff, 0xc5}}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180), 0x4) getsockopt$inet6_buf(r2, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r3 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmdt(r3) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x1c, 0x0, &(0x7f0000000240)=[@register_looper, @request_death={0x400c630e, 0x1, 0x1}, @release={0x40046306, 0x2}], 0xf5, 0x0, &(0x7f0000000280)="6200a8651eaacc64998f63def53d2ada5f3f8482dcbfda68bdae6e1f96fae77a502acdbdec7ce80519ebdc9fd12b0f136c15240fa740803f2cf1470134e185b20d6e20bb63b1c676d46eec7051ba3b2c86cd978cba935689ae5e1c6a100c727349c7818e3f9f13a9d2cebd0bed2665fa8d937dddd2935df8d9564e7e8cefd3af8dd86ce0d65cc3a0aab80118651d894264aa84aa5b0fcbbc26a2f88dfcefc5b7cb92a2aef67579fb2b775e116128cf43b048bdbbba841de4ca20dfc2d69935d83a90d887528c03239287fa9fa6830577aedb29f2dab658af58705076dcae05e6464587babc0f139b54408dae444623019317d5cae4"}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x8f}, &(0x7f0000000100)=0x8) write(r0, &(0x7f00000003c0)="266d32e2d71128b1373360864b0b053c3cac7f65d48417d0823649ab525f142080c5fdb0650d2711eb259507699f451a3f56623b5f9746d6320a3a8bdbdc887d66f738b2917b6e6cf902c9ee17f04ee7efb88b803274a509d56a86a6e13bd42b4e334597a6188435cd2de234fcd64a8dcf5f67bd4843499f6bc998dda40f405ff783260b73e39bda8b5760788f4622fe1d43fdf6e9eaff7a87fe12f7062ef596bbb756987e747eb162e181", 0xab) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r5, 0x1}, 0x8) 03:47:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0x0, 0x1ff, 0x2}}, 0xa) 03:47:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0x2, 0x3, 0x7, 0x2}) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) write$apparmor_exec(r3, &(0x7f0000000080)={'stack ', '{/\x00'}, 0x9) 03:47:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000001c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0x8, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x212, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x5, 0x19, {0x5, 0x80000001, 0xfffffffffffffffe, 0x7}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$SIOCRSACCEPT(r1, 0x89e3) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) socket$rxrpc(0x21, 0x2, 0x2) [ 406.231009] audit: type=1400 audit(1557200871.871:47): avc: denied { write } for pid=14012 comm="syz-executor.2" name="net" dev="proc" ino=51682 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 03:47:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x80, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x5, r0, &(0x7f0000000100)="a80dbd8fc53a5e5eceb4c6fca12ca608d5236569192cbc9ed448121772164dc92e059bc14ae921094a87361c73ac0c65b1bb3f7a0b4f7e0e78a1e0acbd9b6c54208f0bdd0de8ad0a2b6262389cadfa399f448d23764162767d6d37cf5e74", 0x5e, 0x1f, 0x0, 0x2, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x8, r0, &(0x7f00000001c0)="72f32df1e251858a052c1d57f7fb0f32d7bf501898b3069a84ef1ac2d783ff1294610620bf56080d0eae555487a4cbc7145c8427a3087a4b486cd73420e97097d8ac49ba334f0737036537652a9d0e6ddc1285fd66de62ce0a73ca57d66fcc413a3e7ed3c681504e0edf47dc90e9c26e53f44110c9385019dd04ec91e8ba6d2803aeb6ca08a4cdd5c4f1d5968d794339e8887e3715ee93eb89da0917d0cc2b1a2a6e0ab359cec178e5e8e240ccd60f0738cd185bd0b39136c3e54c80a899974543f0bcad6e77faff2934492e5863b746f373a6e5f8175e69110b4092250209bba225a914c93667dacef1bae6cde4147d645bcca7ac1b9767", 0xf8, 0x8, 0x0, 0x2, r3}]) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r4 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x0, 0x2}}, 0xa) 03:47:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x0, 0x1fffff}}, 0xa) [ 406.381056] audit: type=1400 audit(1557200871.891:48): avc: denied { add_name } for pid=14012 comm="syz-executor.2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 03:47:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x871, 0x80) syz_open_pts(r1, 0x3) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x8602, 0x3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={@loopback, @mcast1, @loopback, 0x7e3d, 0x80, 0x5, 0x0, 0x100000001, 0x20000, r3}) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000002c0)=0x4) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r4 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r4, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 406.466070] audit: type=1400 audit(1557200871.891:49): avc: denied { create } for pid=14012 comm="syz-executor.2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 03:47:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x0, 0x1000000}}, 0xa) 03:47:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x200000000800, 0x6) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) recvfrom$inet(r0, &(0x7f0000000040)=""/106, 0x6a, 0x100, &(0x7f0000000100)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 03:47:52 executing program 4: mknod$loop(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8, 0xffffffffffffffff) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', 0x0, 0x0, 0x0) 03:47:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x0, 0x2000000}}, 0xa) 03:47:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x0, 0x2}}, 0xa) 03:47:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x5, 0x4, 0x1f, 0x7, 0xaca6, 0x80000000, 0x9, {0x0, @in6={{0xa, 0x4e21, 0x20, @mcast2, 0x74f}}, 0x6, 0x1, 0x7f, 0x10001, 0x7fff}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000002c0)={r2, 0x63, "b263f84fa8441f2918c0fadc4b9f71d7b15c86620a3cea8c8246fcbf6e8174cb3e244639051f0a561ef1daeaa09a957be3c9284c6e5899eaa076d56097ce10ed2afd978e89639eeb445e60436e7088a801721d23f23571124f596708c96a9e1b0c5e97"}, &(0x7f0000000340)=0x6b) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000080), &(0x7f0000000180)=0xc) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x5) write$FUSE_STATFS(r3, &(0x7f0000000100)={0x60, 0xfffffffffffffffe, 0x2, {{0x3, 0x8, 0x1, 0x7, 0x9, 0x8, 0x8, 0x7}}}, 0x60) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) fcntl$setflags(r0, 0x2, 0x1) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x0, 0x2}}, 0xa) 03:47:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x0, 0x3000000}}, 0xa) 03:47:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x0, 0x4000000}}, 0xa) 03:47:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000180)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@ipv4, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000680)={0x0, @multicast2}, &(0x7f00000006c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000700)={'vcan0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000780)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000940)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000d00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000002}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000980)={0x318, r3, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x1cc, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x128, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x395}}}]}}]}, 0x318}, 0x1, 0x0, 0x0, 0x4000840}, 0x0) 03:47:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0xffff, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = dup(r0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000040)) 03:47:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x9, 0x1000) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x8000000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) modify_ldt$write2(0x11, &(0x7f0000000280), 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x262440, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$inet(r0, &(0x7f0000000580)={0x2, 0x0, @dev}, &(0x7f00000005c0)=0x10) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x27a) mlockall(0x1) r2 = open(0x0, 0x141042, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000100)) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000008c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000880)={0x0}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffff9) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000100)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r4 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x0, 0x3f000000}}, 0xa) 03:47:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_TSC(0x1a, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) poll(0x0, 0x0, 0xffffffff) syz_execute_func(&(0x7f0000000680)="04eb3691cd804604c7c4a2d1920cecab5bf9e2f9b315c43af41a1a5fc4217c527a004145d216c4029db86c2100c421fc16c1c40141d8c4c4a3257861d09261660fea646c00f2e17da4c482659204c7c4c27d18d9604714932be2e700c2c2f3403caee4c4c4c3755e860400000000660f73f2b3369e763c0f0d180d18fe5ff6d5df646736676666430fefb300000000ef0804f4f442f59830d88d129c8d1254113524") 03:47:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) ioctl(r0, 0x9054, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x0, 0xffff1f00}}, 0xa) 03:47:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:47:53 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400002, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa0, r1, 0xfbcc70fb59e09cc2, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4fb3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8800}, 0x801) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) socket$inet(0x2, 0x4, 0x6) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x0, 0x100000000000000}}, 0xa) 03:47:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000000c0)="410f01f9c4e1f573d50664ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110d4b842419dcccc") clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f00000000c0), 0xfdcc) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 03:47:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) r2 = getgid() chown(&(0x7f0000000040)='./file0\x00', r1, r2) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = semget$private(0x0, 0x2, 0x1) semctl$SEM_STAT(r2, 0x3, 0x12, &(0x7f0000000100)=""/153) sendto(r1, &(0x7f0000000040)="400f7c64641e0cfc2a78fd63823f49513a7004a489c63da1a73f88dbe7948da0831fbc004850f8ca8885a2d0b66351f7af4295bbe5b3d3df15", 0x39, 0x4084, &(0x7f00000001c0)=@nfc={0x27, 0x1, 0x1, 0x6}, 0x80) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)='@eth1\x00', 0xfffffffffffffff8) keyctl$set_timeout(0xf, r3, 0x100) sendto$x25(r2, &(0x7f0000001480)="c10f123ee06a28ea095bec97fd112ec5a18d56ba47cbaaeb4f6c89811ca8f37353aea0c5ae103f844ed84c9f1d07a55272dcd807b7884ed9dcdb2c3d16784f2e3eec33e6693d2b22ccc423dfce0041808f2cddd9330a48557d5e05f30ef7eb98de346f07a81e52ffebd45c5f1308c92a4926fc7d8eb8f949dd706fab64c44cc073a1af10173a080445c419fbd754f11e876512f8eddebff6ebd22de498", 0x9d, 0x1, &(0x7f0000001540)={0x9, @null=' \x00'}, 0x12) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) inotify_init() 03:47:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x0, 0x200000000000000}}, 0xa) 03:47:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bcef37be070") syz_execute_func(&(0x7f0000000680)="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") 03:47:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000100)="f259afafcd800f0124eda133fa20430fbbe842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0f2e660f383235e5a1670a014cb63a3abba95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aef3663e65f2400f9ac30f66400f38e39a9a8f0f14e7e701fe5f9ff7f6e735e735e7af5cc34a510804f4c441a5609c8ba800000054") r2 = socket$inet6(0xa, 0x80001, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8002, 0x0) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f00000001c0)=""/149) getsockopt$inet6_buf(r2, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xa) 03:47:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="000001003c123f31a70400") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f00000000c0)=0x6) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000000100), &(0x7f0000000000)) 03:47:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x6d0, 0x4000) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f00000000c0)={0x1, "94009bef63b5256cc92d9b7a02bfcc159bec72259afbed2340eae4f2ef073ece", 0x1, 0x1}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000380)={0x0, @dev, @local}, &(0x7f00000003c0)=0xc) sendmsg$can_raw(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x1d, r2}, 0xfffffffffffffe96, &(0x7f0000000480)={&(0x7f0000000080)=@can={{0x3, 0x3, 0x329c, 0x9}, 0x8, 0x1, 0x0, 0x0, "364479bceef0aa3e"}, 0x10}, 0x1, 0x0, 0x0, 0x41}, 0x44) ioctl(r1, 0x1, &(0x7f0000000140)="0adc1f123c123f319bd070") r3 = socket$inet6(0xa, 0x9, 0xfffffffffffffffc) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x1c400) keyctl$update(0x2, 0x0, &(0x7f00000001c0)="8d5734b320215c7e994814d5d54e2b087c66c5d1cce9faaabcba37bb625d8e8cae2e84f747490fa910433eda6224970ba5fc215489c865082d01d9782ebf9dbe1181086ebd3705cdecac1335c81c981962f49813143b39f0ee10019e6f099741ed4161de57c7f77e14803b8e21b085a6676e1c76b6a07516beab81316260d4581e963bb624d2c154b749b5f3b081e203effad3c237f12e075fd2a17a3eecdaf0f119696a64", 0xa5) getsockopt$inet6_buf(r4, 0x29, 0x19, &(0x7f0000000100), &(0x7f0000000000)) r5 = geteuid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_smack_entry(r3, &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f0000000340)='\\\x00', 0x2, 0x2) fchown(r1, r5, r6) 03:47:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0xffffffff, 0x4) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x6, 0x400) getsockopt$inet6_buf(r2, 0x29, 0xd7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffffffffffd89) 03:47:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x0, 0x400000000000000}}, 0xa) 03:47:54 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x4280, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x3000000) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xa2, 0x210140) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080)=0x100, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x2a, &(0x7f0000c86000), &(0x7f0000000140)) recvfrom$netrom(r1, &(0x7f0000000180)=""/4096, 0x1000, 0x10000, &(0x7f0000001180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) 03:47:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x0, 0x3f00000000000000}}, 0xa) 03:47:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x8000000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) modify_ldt$write2(0x11, &(0x7f0000000280), 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x262440, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$inet(r0, &(0x7f0000000580)={0x2, 0x0, @dev}, &(0x7f00000005c0)=0x10) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x27a) mlockall(0x1) r2 = open(0x0, 0x141042, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000100)) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000008c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000880)={0x0}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffff9) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000100)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r4 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000000040), &(0x7f0000000000)) 03:47:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0xfffffffffffffffe) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000080)) 03:47:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x0, 0x0, 0xffff1f0000000000}}, 0xa) 03:47:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x8000000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) modify_ldt$write2(0x11, &(0x7f0000000280), 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x262440, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$inet(r0, &(0x7f0000000580)={0x2, 0x0, @dev}, &(0x7f00000005c0)=0x10) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x27a) mlockall(0x1) r2 = open(0x0, 0x141042, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000100)) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000008c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000880)={0x0}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffff9) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000100)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r4 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:55 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000080)={0x2, 0x7, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) close(r1) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100)=0x9e6, 0x4) io_setup(0x74, &(0x7f0000000180)=0x0) io_destroy(r3) 03:47:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x2}, 0xa) 03:47:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x1000000000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x84}, 0x1c) flock(r0, 0x5) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070e43944481c34d9723c939dc61a8a7ff7896a585fc8d7b3901381de9dd6ba7f99519d34f022efa736640bfcce88606240b0b63bafba269d8be22e") r1 = socket$inet6(0xa, 0xd, 0x2) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) flistxattr(r1, &(0x7f0000000040)=""/62, 0x3e) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 03:47:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x3}, 0xa) 03:47:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x8000000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) modify_ldt$write2(0x11, &(0x7f0000000280), 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x262440, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$inet(r0, &(0x7f0000000580)={0x2, 0x0, @dev}, &(0x7f00000005c0)=0x10) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x27a) mlockall(0x1) r2 = open(0x0, 0x141042, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000100)) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000008c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000880)={0x0}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffff9) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000100)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r4 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x1a22) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) write$P9_RRENAMEAT(r2, &(0x7f0000000080)={0x7, 0x4b, 0x1}, 0x7) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000100)="e4f79cd2467bd701cac26c78128cc38fccc2c14add3a9ba217be4e11b79695c465a2562ce05596a1c675868b345bc6512a9929eaa3e73f34e8d879005e2fd2c8b2f19f6b69fd3bd42084d6e2ae5824f94d8225d028dd71ae43d260406c50b605b73d19e4135344f434aa2c98550369b41cb52cd34e48c4971a1e87da5a900c01b140f54683f166462d7c67b1931a50eb39be996ace141e39e915db9a8ee4fea4205dee5645d52a6934b8b4f1031e46a1ada2622a42732979e6b3191259802a77a27b94176f86de32b254f708e58cbe5be61d89047613b333dcb5d66e2c11d42134ec35329c2a07a3b5578a8286458330") 03:47:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000100)=0x54) 03:47:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x54, 0x400000) sendto$inet6(r1, &(0x7f0000000500)="6019b58932a236746672d186aac1843ccda36c5d549b3baa347c79ad91da08ed8ff8e3895985d5a42a66d57e5d3f7293d71f50319f3c2b1b6ac0dc31bc0114b7b385ef26fb8320e227b3a50a2ea3b2fc6e0214078b464b521992a35da5c67ee11c899ac8b93e8e001754edc74a4d3e2f8bc6e099eb9d5f89a5350c3cdaed36e136487a064074e274912aaa4df508d1510f9b63026070e772f075519c931aaca97d5675097d78c50cdf3700b86ff23a3ef4a7fef1b952f2f46b8827cb65bc134c0d0f3b21998b8d7121c13abe6f24ae56e2a1b90c5a8b16855179ec", 0xdb, 0x1, &(0x7f0000000080)={0xa, 0x4e20, 0x7f, @loopback, 0x1}, 0x1c) r2 = socket$inet6(0xa, 0xa, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000400)={0x0, 0x1, 0x2, [], &(0x7f00000003c0)=0x9}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000440)={0x8, 0x0, [], {0x0, @bt={0xf5, 0x9, 0x0, 0x1, 0x1, 0x1, 0x5, 0x96, 0x4, 0x2, 0x7, 0x4, 0x4, 0x20, 0x2, 0x34}}}) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000600)={0x10001, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}}}, 0x108) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x7}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={r3, 0xb16c, 0x100000001, 0xfffffffffffff001}, &(0x7f0000000380)=0x10) getsockopt$inet6_buf(r2, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) sendto$inet6(r1, &(0x7f0000000200)="d9e3b81a6f84506967daba426e1b8dce8ed8e856bf64d4c656d837d918028dc14efd416ca76a2153bb97d9daa0c09199ec110ea5f6a303c2f5b176d17e0876be01519bd3d9501a1e16d33420175e79a5ee05a2a3c98360b8ab978e99625046e75e18fce181be95dfe88657a6568a1da8ac4a136c", 0x74, 0x4000, &(0x7f0000000280)={0xa, 0x4e21, 0x8001, @rand_addr="a899aa994bad482a774ae6c8ba8a8ada", 0x800}, 0x1c) 03:47:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x4}, 0xa) 03:47:55 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) getpeername$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x80001, 0x0) munlockall() getsockopt$inet6_buf(r3, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x8000000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) modify_ldt$write2(0x11, &(0x7f0000000280), 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x262440, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$inet(r0, &(0x7f0000000580)={0x2, 0x0, @dev}, &(0x7f00000005c0)=0x10) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x27a) mlockall(0x1) r2 = open(0x0, 0x141042, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000100)) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000008c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000880)={0x0}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffff9) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000100)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r4 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x40200, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r2}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) timerfd_create(0x8, 0x100080800) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000140)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306}, 0x20, {0x2, 0x4e20, @local}, 'bond_slave_0\x00'}) 03:47:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x300}, 0xa) 03:47:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) r3 = getuid() r4 = getuid() inotify_init1(0x0) sendmsg$nl_netfilter(r1, &(0x7f0000002b80)={&(0x7f0000000340), 0xc, &(0x7f0000002b40)={&(0x7f0000002bc0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="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"], 0x27a8}, 0x1, 0x0, 0x0, 0x44051}, 0xc084) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") timer_create(0x7, &(0x7f0000000040)={0x0, 0x27, 0x2}, &(0x7f0000000080)=0x0) timer_getoverrun(r5) r6 = socket$inet6(0xa, 0xa, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x6, &(0x7f0000000100)=""/212, &(0x7f0000000200)=0xd4) getsockopt$inet6_buf(r6, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:57 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x7, 0x0, 0x10003, 0x9404}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000100)={r1, 0x563}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x3f00}, 0xa) 03:47:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x7fff, 0x4) 03:47:57 executing program 4 (fault-call:4 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x9b, 0x4, 0x3, "f9f762372523f66fca4afacb4b5fd69d", "660fcbaf26d0204ca8c7da035498ac601bddbf7364c205622144c335e175a8cb325e4e877761e1271db65571f614ffaa82ef34fd9b47568c64b60d195ecf238819b308cc0d3a01d95fea53f72ad3005307897cff6994c4f359af7295d0f6c59ace844e0192fddbc6d820ec2963cc0a8feda556424c6d24caaf8d030c342d1ecc7dc06417f1f3"}, 0x9b, 0x2) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x8000000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) modify_ldt$write2(0x11, &(0x7f0000000280), 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x262440, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$inet(r0, &(0x7f0000000580)={0x2, 0x0, @dev}, &(0x7f00000005c0)=0x10) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x27a) mlockall(0x1) r2 = open(0x0, 0x141042, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000100)) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000008c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000880)={0x0}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffff9) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000100)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r4 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x2) getsockopt$inet6_buf(r1, 0x29, 0x9, &(0x7f0000c86000), &(0x7f0000000000)) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x8800, &(0x7f0000000140)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x9}}, {@mmap='mmap'}], [{@seclabel='seclabel'}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_role={'subj_role', 0x3d, '#$,'}}, {@pcr={'pcr', 0x3d, 0x11}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}]}}) 03:47:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x1fffff}, 0xa) [ 411.952179] FAULT_INJECTION: forcing a failure. [ 411.952179] name failslab, interval 1, probability 0, space 0, times 0 03:47:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1ff, &(0x7f0000000100)="0adc1f1238923f319ad070ae7667d4fc7babf2e0ba233c0419733cc8b0a9064b6b0d5826344f6bbb6b43d4ef209089643920534dbc3f8446e44fd7e74cbd044b965aa56709688bab7a4a30c00bd7c31bb30a11040000008d5c81f38066696664acd2646b72f3968de5aa43") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) getsockopt$inet6_buf(r1, 0x29, 0xcd, &(0x7f0000000080)=""/41, &(0x7f00000000c0)=0x29) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x3ff}, 0x4) [ 412.005769] CPU: 0 PID: 14343 Comm: syz-executor.4 Not tainted 4.19.40 #8 [ 412.014221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.023677] Call Trace: [ 412.026296] dump_stack+0x172/0x1f0 [ 412.029956] should_fail.cold+0xa/0x1b [ 412.033875] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 412.039013] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 412.044227] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 412.049787] ? format_decode+0x2a9/0xc30 03:47:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x1000000}, 0xa) 03:47:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 412.053869] __should_failslab+0x121/0x190 [ 412.058128] should_failslab+0x9/0x14 [ 412.061974] kmem_cache_alloc_node+0x56/0x710 [ 412.066586] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 412.071797] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 412.077355] __alloc_skb+0xd5/0x5f0 [ 412.081003] ? skb_scrub_packet+0x490/0x490 [ 412.085430] ? find_held_lock+0x35/0x130 [ 412.089542] send_monitor_note+0xe0/0x460 [ 412.093711] ? create_monitor_ctrl_close+0x480/0x480 [ 412.098835] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 412.104392] ? security_capable+0x98/0xc0 [ 412.108567] hci_sock_bind+0x8db/0x1120 [ 412.112558] ? hci_sock_ioctl+0x830/0x830 [ 412.116858] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 412.122422] ? security_socket_bind+0x93/0xc0 [ 412.127120] __sys_bind+0x23f/0x290 [ 412.130769] ? __ia32_sys_socketpair+0xf0/0xf0 [ 412.135547] ? tag_mount+0x40/0x17f0 [ 412.139290] ? fput+0x128/0x1a0 [ 412.142588] ? ksys_write+0x166/0x1f0 [ 412.146415] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 412.151379] ? trace_hardirqs_on_thunk+0x1a/0x1c 03:47:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x2000000}, 0xa) 03:47:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x800, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000200), 0x2) getsockopt$inet6_buf(r1, 0x29, 0x2d, &(0x7f0000000100)=""/227, &(0x7f0000000080)=0xe3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) name_to_handle_at(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0xe6, 0x6, "0d71898b5287912bf9221ef310c7341e9446fafdc1ee55c7ff66bb32a91094fd6b2e2317dbf3a623649e0a33f22727ee22954553af5791aac01351aa16150e7ab0828d4797ed09417f12dcf3c6aaa68cf6b3bad9d67758028e3b0ead59085f689e79cdc1c0372f3d6f80129ca942e1ab0a6482a1e6b7a61611755bde94f1d52775f75ae0c8da915ec792433066a38e07189467d340d887d2e1bda85005cc83d1ec7a35d94060e0de918d66738260ac989040072e9f5fb206d931d405736f43eb9b5197f2eb59e8e85a24be1f0ae1f78ad64ef2815db783d7ed6e0570bc03"}, &(0x7f0000000380), 0x1000) [ 412.156257] ? do_syscall_64+0x26/0x610 [ 412.160262] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 412.165647] ? do_syscall_64+0x26/0x610 [ 412.169641] __x64_sys_bind+0x73/0xb0 [ 412.173457] do_syscall_64+0x103/0x610 [ 412.177373] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 412.182572] RIP: 0033:0x458da9 [ 412.185777] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:47:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x3000000}, 0xa) 03:47:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0xa, 0x3f) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 412.204701] RSP: 002b:00007f2885b86c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 412.212779] RAX: ffffffffffffffda RBX: 00007f2885b86c90 RCX: 0000000000458da9 [ 412.220065] RDX: 000000000000000a RSI: 0000000020000280 RDI: 0000000000000006 [ 412.227373] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 412.234834] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2885b876d4 [ 412.242124] R13: 00000000004bedfd R14: 00000000004cfc00 R15: 0000000000000004 03:47:58 executing program 4 (fault-call:4 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) fcntl$addseals(r1, 0x409, 0x5) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @local}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x1f, 0xffff}) 03:47:58 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:58 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x0, 0x0, @name="16ea240d72daa640a52b2b7603991b62c346a612feca1c98caf5949d36706b63"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = accept(r1, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @empty}}, [0x200, 0x4, 0x3, 0x1, 0x0, 0x4, 0x6, 0x1f, 0x5, 0x0, 0x4d5, 0x4, 0xffffffff, 0xffffffff, 0xed]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000240)={r3, 0x2}, &(0x7f0000000280)=0x8) r4 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x44, &(0x7f0000000080), &(0x7f0000000000)=0xfffffffffffffd53) 03:47:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x4000000}, 0xa) 03:47:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000040)={{0x6, @name="1be01af1b42453f16670bd66c9c9a1484acc1976b03490915bacb38ba84f1013"}, 0x8, 0x5, 0x40000000}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0x11b) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x25c, 0x0) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000080)) [ 412.591288] FAULT_INJECTION: forcing a failure. [ 412.591288] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 412.624914] FAULT_INJECTION: forcing a failure. [ 412.624914] name failslab, interval 1, probability 0, space 0, times 0 03:47:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x3f000000}, 0xa) [ 412.652090] CPU: 0 PID: 14415 Comm: syz-executor.1 Not tainted 4.19.40 #8 [ 412.659632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.669029] Call Trace: [ 412.671637] dump_stack+0x172/0x1f0 [ 412.675276] should_fail.cold+0xa/0x1b [ 412.679184] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 412.684330] __alloc_pages_nodemask+0x1ee/0x760 [ 412.689023] ? __alloc_pages_slowpath+0x2870/0x2870 [ 412.694329] ? ima_match_policy+0x9f2/0x13d0 03:47:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0xffff1f00}, 0xa) [ 412.699109] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 412.704662] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 412.710394] alloc_pages_vma+0x3b9/0x5a0 [ 412.714659] do_huge_pmd_anonymous_page+0x518/0x14e0 [ 412.719786] ? __lock_acquire+0x6eb/0x48f0 [ 412.727733] ? ima_match_policy+0xa19/0x13d0 [ 412.732167] ? __thp_get_unmapped_area+0x190/0x190 [ 412.737107] ? __pmd+0x60/0x60 [ 412.740442] __handle_mm_fault+0x2c85/0x3f80 [ 412.744870] ? vmf_insert_mixed_mkwrite+0x90/0x90 03:47:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x100000000000000}, 0xa) [ 412.749727] ? find_held_lock+0x35/0x130 [ 412.753812] ? handle_mm_fault+0x322/0xb30 [ 412.758165] ? kasan_check_read+0x11/0x20 [ 412.762338] handle_mm_fault+0x43f/0xb30 [ 412.766440] __do_page_fault+0x62a/0xe90 [ 412.770539] ? vmalloc_fault+0x770/0x770 [ 412.774733] ? trace_hardirqs_off_caller+0x65/0x220 [ 412.779763] ? __might_fault+0x12b/0x1e0 [ 412.783843] do_page_fault+0x71/0x581 [ 412.787660] page_fault+0x1e/0x30 [ 412.791124] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 412.797010] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 412.816004] RSP: 0018:ffff88804bf67aa8 EFLAGS: 00010206 [ 412.816017] RAX: ffffed10097ecf9a RBX: 00000000000000e0 RCX: 00000000000000e0 [ 412.816025] RDX: 00000000000000e0 RSI: ffff88804bf67bf0 RDI: 0000000020c86000 [ 412.816032] RBP: ffff88804bf67ae0 R08: ffffed10097ecf9a R09: 0000000000000002 [ 412.816039] R10: ffffed10097ecf99 R11: ffff88804bf67ccf R12: 0000000020c86000 03:47:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x200000000000000}, 0xa) [ 412.816047] R13: ffff88804bf67bf0 R14: 0000000020c860e0 R15: 00007ffffffff000 [ 412.816080] ? _copy_to_user+0xf7/0x120 [ 412.816102] do_tcp_getsockopt.isra.0+0x741/0x2eb0 [ 412.867210] ? kasan_check_read+0x11/0x20 [ 412.871384] ? tcp_ioctl+0x730/0x730 [ 412.875108] ? avc_has_perm_noaudit+0x570/0x570 [ 412.879885] ? __fget+0x340/0x540 [ 412.883353] ? find_held_lock+0x35/0x130 [ 412.887527] ? __fget+0x340/0x540 [ 412.891053] tcp_getsockopt+0xc5/0xf0 [ 412.894959] ? tcp_getsockopt+0xc5/0xf0 [ 412.898955] sock_common_getsockopt+0x9a/0xe0 03:47:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x300000000000000}, 0xa) [ 412.903490] __sys_getsockopt+0x168/0x250 [ 412.907656] ? kernel_setsockopt+0x1e0/0x1e0 [ 412.912104] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 412.916882] ? do_syscall_64+0x26/0x610 [ 412.920880] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 412.926344] ? do_syscall_64+0x26/0x610 [ 412.930341] __x64_sys_getsockopt+0xbe/0x150 [ 412.934767] do_syscall_64+0x103/0x610 [ 412.938678] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 412.943904] RIP: 0033:0x458da9 [ 412.947100] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 412.966282] RSP: 002b:00007f3c0c22bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 412.966296] RAX: ffffffffffffffda RBX: 00007f3c0c22bc90 RCX: 0000000000458da9 [ 412.966303] RDX: 000000000000000b RSI: 0000000000000006 RDI: 0000000000000004 [ 412.966313] RBP: 000000000073bf00 R08: 0000000020000000 R09: 0000000000000000 [ 412.966321] R10: 0000000020c86000 R11: 0000000000000246 R12: 00007f3c0c22c6d4 [ 412.966329] R13: 00000000004bfba8 R14: 00000000004d1478 R15: 0000000000000005 [ 413.007276] CPU: 0 PID: 14413 Comm: syz-executor.4 Not tainted 4.19.40 #8 [ 413.018254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 03:47:58 executing program 4 (fault-call:4 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000100)={0x356, 0x80, 0x4, 'queue1\x00', 0x4}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:58 executing program 1 (fault-call:3 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0xa, 0x2) getsockopt$inet6_buf(r1, 0x29, 0xfd, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffd83) [ 413.018260] Call Trace: [ 413.018282] dump_stack+0x172/0x1f0 [ 413.018300] should_fail.cold+0xa/0x1b [ 413.018313] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 413.018327] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 413.018338] ? widen_string+0xe0/0x2e0 [ 413.018352] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 413.018363] ? should_fail+0x14d/0x85c [ 413.018382] __should_failslab+0x121/0x190 [ 413.018399] should_failslab+0x9/0x14 [ 413.018414] kmem_cache_alloc_node_trace+0x5a/0x720 [ 413.018433] ? __alloc_skb+0xd5/0x5f0 [ 413.018456] __kmalloc_node_track_caller+0x3d/0x80 [ 413.018473] __kmalloc_reserve.isra.0+0x40/0xf0 [ 413.018491] __alloc_skb+0x10b/0x5f0 [ 413.018508] ? skb_scrub_packet+0x490/0x490 [ 413.018523] ? find_held_lock+0x35/0x130 [ 413.018543] send_monitor_note+0xe0/0x460 [ 413.018556] ? create_monitor_ctrl_close+0x480/0x480 [ 413.018576] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 413.018591] ? security_capable+0x98/0xc0 [ 413.018615] hci_sock_bind+0x8db/0x1120 [ 413.018632] ? hci_sock_ioctl+0x830/0x830 [ 413.018647] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 03:47:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) r3 = fcntl$dupfd(r2, 0x406, r0) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) read$eventfd(r3, &(0x7f0000000040), 0x8) [ 413.018660] ? security_socket_bind+0x93/0xc0 [ 413.018677] __sys_bind+0x23f/0x290 [ 413.018690] ? __ia32_sys_socketpair+0xf0/0xf0 [ 413.018706] ? tag_mount+0x40/0x17f0 [ 413.018719] ? fput+0x128/0x1a0 [ 413.018734] ? ksys_write+0x166/0x1f0 [ 413.018753] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 413.018767] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 413.018782] ? do_syscall_64+0x26/0x610 [ 413.018798] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 413.018812] ? do_syscall_64+0x26/0x610 [ 413.018830] __x64_sys_bind+0x73/0xb0 [ 413.018846] do_syscall_64+0x103/0x610 [ 413.018861] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 413.018872] RIP: 0033:0x458da9 [ 413.018884] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 413.018891] RSP: 002b:00007f2885b86c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 413.018906] RAX: ffffffffffffffda RBX: 00007f2885b86c90 RCX: 0000000000458da9 [ 413.018914] RDX: 000000000000000a RSI: 0000000020000280 RDI: 0000000000000006 [ 413.018921] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 413.018929] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2885b876d4 [ 413.018937] R13: 00000000004bedfd R14: 00000000004cfc00 R15: 0000000000000004 [ 413.139156] FAULT_INJECTION: forcing a failure. [ 413.139156] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 413.182742] FAULT_INJECTION: forcing a failure. [ 413.182742] name failslab, interval 1, probability 0, space 0, times 0 [ 413.238892] CPU: 0 PID: 14454 Comm: syz-executor.4 Not tainted 4.19.40 #8 [ 413.315021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.315027] Call Trace: [ 413.315048] dump_stack+0x172/0x1f0 [ 413.315070] should_fail.cold+0xa/0x1b [ 413.315089] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 413.315105] ? put_dec+0xd0/0xd0 [ 413.315125] __should_failslab+0x121/0x190 [ 413.315142] should_failslab+0x9/0x14 [ 413.352189] kmem_cache_alloc_node+0x56/0x710 [ 413.352213] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 413.352234] __alloc_skb+0xd5/0x5f0 [ 413.352251] ? skb_scrub_packet+0x490/0x490 [ 413.352264] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 413.352351] ? ktime_get_with_offset+0x256/0x370 [ 413.383044] send_monitor_note+0xe0/0x460 [ 413.383063] ? create_monitor_ctrl_close+0x480/0x480 [ 413.383087] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 413.383103] ? security_capable+0x98/0xc0 [ 413.383129] hci_sock_bind+0x8f4/0x1120 [ 413.383153] ? hci_sock_ioctl+0x830/0x830 [ 413.409593] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 03:47:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x400000000000000}, 0xa) [ 413.409609] ? security_socket_bind+0x93/0xc0 [ 413.409627] __sys_bind+0x23f/0x290 [ 413.409641] ? __ia32_sys_socketpair+0xf0/0xf0 [ 413.409657] ? tag_mount+0x40/0x17f0 [ 413.409669] ? fput+0x128/0x1a0 [ 413.409684] ? ksys_write+0x166/0x1f0 [ 413.422645] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 413.422661] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 413.422675] ? do_syscall_64+0x26/0x610 [ 413.422690] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 413.422702] ? do_syscall_64+0x26/0x610 [ 413.422722] __x64_sys_bind+0x73/0xb0 [ 413.422737] do_syscall_64+0x103/0x610 [ 413.422754] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 413.436879] RIP: 0033:0x458da9 [ 413.436894] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 413.436903] RSP: 002b:00007f2885b86c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 413.436918] RAX: ffffffffffffffda RBX: 00007f2885b86c90 RCX: 0000000000458da9 [ 413.436927] RDX: 000000000000000a RSI: 0000000020000280 RDI: 0000000000000006 [ 413.436941] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 413.454780] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2885b876d4 [ 413.454788] R13: 00000000004bedfd R14: 00000000004cfc00 R15: 0000000000000004 [ 413.512428] CPU: 0 PID: 14451 Comm: syz-executor.1 Not tainted 4.19.40 #8 [ 413.531907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.531913] Call Trace: [ 413.531933] dump_stack+0x172/0x1f0 [ 413.531955] should_fail.cold+0xa/0x1b [ 413.531974] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 413.531991] ? ___might_sleep+0x163/0x280 [ 413.540274] ? __might_sleep+0x95/0x190 [ 413.540294] __alloc_pages_nodemask+0x1ee/0x760 [ 413.540312] ? mem_cgroup_throttle_swaprate+0x196/0x66e [ 413.540328] ? __alloc_pages_slowpath+0x2870/0x2870 [ 413.540348] ? kasan_check_read+0x11/0x20 [ 413.540365] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 413.540383] alloc_pages_current+0x107/0x210 [ 413.577387] pte_alloc_one+0x1b/0x1a0 [ 413.577406] do_huge_pmd_anonymous_page+0x712/0x14e0 [ 413.577423] ? __lock_acquire+0x6eb/0x48f0 [ 413.577438] ? ima_match_policy+0xa19/0x13d0 [ 413.577455] ? __thp_get_unmapped_area+0x190/0x190 [ 413.577477] __handle_mm_fault+0x2c85/0x3f80 [ 413.577494] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 413.577511] ? find_held_lock+0x35/0x130 [ 413.600721] ? handle_mm_fault+0x322/0xb30 [ 413.600752] ? kasan_check_read+0x11/0x20 [ 413.600771] handle_mm_fault+0x43f/0xb30 [ 413.600792] __do_page_fault+0x62a/0xe90 [ 413.696085] ? vmalloc_fault+0x770/0x770 [ 413.696105] ? trace_hardirqs_off_caller+0x65/0x220 [ 413.696126] ? __might_fault+0x12b/0x1e0 [ 413.696150] do_page_fault+0x71/0x581 [ 413.705169] page_fault+0x1e/0x30 [ 413.705190] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 413.705202] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 413.705213] RSP: 0018:ffff88803f66faa8 EFLAGS: 00010206 [ 413.829958] RAX: ffffed1007ecdf9a RBX: 00000000000000e0 RCX: 00000000000000e0 [ 413.829966] RDX: 00000000000000e0 RSI: ffff88803f66fbf0 RDI: 0000000020c86000 [ 413.829974] RBP: ffff88803f66fae0 R08: ffffed1007ecdf9a R09: 0000000000000002 [ 413.829982] R10: ffffed1007ecdf99 R11: ffff88803f66fccf R12: 0000000020c86000 [ 413.829991] R13: ffff88803f66fbf0 R14: 0000000020c860e0 R15: 00007ffffffff000 [ 413.830028] ? _copy_to_user+0xf7/0x120 [ 413.830049] do_tcp_getsockopt.isra.0+0x741/0x2eb0 [ 413.830066] ? kasan_check_read+0x11/0x20 [ 413.830085] ? tcp_ioctl+0x730/0x730 [ 413.830122] ? avc_has_perm_noaudit+0x570/0x570 [ 413.830138] ? __fget+0x340/0x540 [ 413.830156] ? find_held_lock+0x35/0x130 [ 413.830172] ? __fget+0x340/0x540 [ 413.830220] tcp_getsockopt+0xc5/0xf0 [ 413.830231] ? tcp_getsockopt+0xc5/0xf0 [ 413.830252] sock_common_getsockopt+0x9a/0xe0 [ 413.830272] __sys_getsockopt+0x168/0x250 [ 413.830289] ? kernel_setsockopt+0x1e0/0x1e0 [ 413.830311] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 413.830326] ? do_syscall_64+0x26/0x610 [ 413.830341] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 413.830353] ? do_syscall_64+0x26/0x610 [ 413.830370] __x64_sys_getsockopt+0xbe/0x150 [ 413.830387] do_syscall_64+0x103/0x610 [ 413.830404] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 413.830415] RIP: 0033:0x458da9 03:47:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000000)) mkdir(&(0x7f0000000040)='./file0\x00', 0x2) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x5, 0x4) 03:47:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bcd5a840ed070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x7fffc, 0x105) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:59 executing program 4 (fault-call:4 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:47:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x3f00000000000000}, 0xa) 03:47:59 executing program 1 (fault-call:3 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 413.830429] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 413.830437] RSP: 002b:00007f3c0c22bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 413.830452] RAX: ffffffffffffffda RBX: 00007f3c0c22bc90 RCX: 0000000000458da9 [ 413.830460] RDX: 000000000000000b RSI: 0000000000000006 RDI: 0000000000000004 [ 413.830468] RBP: 000000000073bf00 R08: 0000000020000000 R09: 0000000000000000 [ 413.830477] R10: 0000000020c86000 R11: 0000000000000246 R12: 00007f3c0c22c6d4 [ 413.830485] R13: 00000000004bfba8 R14: 00000000004d1478 R15: 0000000000000005 [ 414.097430] FAULT_INJECTION: forcing a failure. [ 414.097430] name failslab, interval 1, probability 0, space 0, times 0 [ 414.126474] FAULT_INJECTION: forcing a failure. [ 414.126474] name failslab, interval 1, probability 0, space 0, times 0 [ 414.131530] CPU: 1 PID: 14479 Comm: syz-executor.1 Not tainted 4.19.40 #8 [ 414.144839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.154206] Call Trace: [ 414.156817] dump_stack+0x172/0x1f0 [ 414.160473] should_fail.cold+0xa/0x1b [ 414.164381] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 414.169614] ? lock_downgrade+0x810/0x810 [ 414.173778] ? ___might_sleep+0x163/0x280 [ 414.178101] __should_failslab+0x121/0x190 [ 414.182449] should_failslab+0x9/0x14 [ 414.186254] kmem_cache_alloc+0x2b1/0x700 [ 414.190435] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 414.196804] ptlock_alloc+0x20/0x70 [ 414.200438] pte_alloc_one+0x6d/0x1a0 [ 414.204250] do_huge_pmd_anonymous_page+0x712/0x14e0 [ 414.209450] ? __lock_acquire+0x6eb/0x48f0 [ 414.213691] ? ima_match_policy+0xa19/0x13d0 [ 414.218124] ? __thp_get_unmapped_area+0x190/0x190 [ 414.223086] __handle_mm_fault+0x2c85/0x3f80 [ 414.227690] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 414.232667] ? find_held_lock+0x35/0x130 [ 414.236734] ? handle_mm_fault+0x322/0xb30 [ 414.240999] ? kasan_check_read+0x11/0x20 [ 414.245345] handle_mm_fault+0x43f/0xb30 [ 414.249851] __do_page_fault+0x62a/0xe90 [ 414.253930] ? vmalloc_fault+0x770/0x770 [ 414.258003] ? trace_hardirqs_off_caller+0x65/0x220 [ 414.263122] ? __might_fault+0x12b/0x1e0 [ 414.267196] do_page_fault+0x71/0x581 [ 414.271011] page_fault+0x1e/0x30 [ 414.274678] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 414.280652] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 414.300269] RSP: 0018:ffff88804491faa8 EFLAGS: 00010206 [ 414.305735] RAX: ffffed1008923f9a RBX: 00000000000000e0 RCX: 00000000000000e0 [ 414.313008] RDX: 00000000000000e0 RSI: ffff88804491fbf0 RDI: 0000000020c86000 [ 414.320371] RBP: ffff88804491fae0 R08: ffffed1008923f9a R09: 0000000000000002 [ 414.327734] R10: ffffed1008923f99 R11: ffff88804491fccf R12: 0000000020c86000 [ 414.335230] R13: ffff88804491fbf0 R14: 0000000020c860e0 R15: 00007ffffffff000 [ 414.335262] ? _copy_to_user+0xf7/0x120 [ 414.335281] do_tcp_getsockopt.isra.0+0x741/0x2eb0 [ 414.335297] ? kasan_check_read+0x11/0x20 [ 414.335314] ? tcp_ioctl+0x730/0x730 [ 414.335331] ? avc_has_perm_noaudit+0x570/0x570 [ 414.335346] ? __fget+0x340/0x540 [ 414.335362] ? find_held_lock+0x35/0x130 [ 414.335382] ? __fget+0x340/0x540 [ 414.375673] tcp_getsockopt+0xc5/0xf0 [ 414.379483] ? tcp_getsockopt+0xc5/0xf0 [ 414.383555] sock_common_getsockopt+0x9a/0xe0 [ 414.388868] __sys_getsockopt+0x168/0x250 [ 414.393249] ? kernel_setsockopt+0x1e0/0x1e0 [ 414.397772] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 414.402690] ? do_syscall_64+0x26/0x610 [ 414.406951] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 414.412631] ? do_syscall_64+0x26/0x610 [ 414.416616] __x64_sys_getsockopt+0xbe/0x150 [ 414.421050] do_syscall_64+0x103/0x610 [ 414.424961] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 414.430425] RIP: 0033:0x458da9 03:48:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xd9, 0x0) bind$pptp(r2, &(0x7f0000000080)={0x18, 0x2, {0x2, @local}}, 0x1e) [ 414.433624] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.452712] RSP: 002b:00007f3c0c22bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 414.460606] RAX: ffffffffffffffda RBX: 00007f3c0c22bc90 RCX: 0000000000458da9 [ 414.468013] RDX: 000000000000000b RSI: 0000000000000006 RDI: 0000000000000004 [ 414.475608] RBP: 000000000073bf00 R08: 0000000020000000 R09: 0000000000000000 [ 414.482992] R10: 0000000020c86000 R11: 0000000000000246 R12: 00007f3c0c22c6d4 [ 414.490465] R13: 00000000004bfba8 R14: 00000000004d1478 R15: 0000000000000005 [ 414.497855] CPU: 0 PID: 14490 Comm: syz-executor.4 Not tainted 4.19.40 #8 [ 414.504802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.514339] Call Trace: [ 414.517031] dump_stack+0x172/0x1f0 [ 414.520709] should_fail.cold+0xa/0x1b [ 414.524707] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 414.530547] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 414.535669] ? put_dec+0x3b/0xd0 [ 414.540021] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 414.545664] ? should_fail+0x14d/0x85c [ 414.549572] __should_failslab+0x121/0x190 [ 414.554340] should_failslab+0x9/0x14 [ 414.558175] kmem_cache_alloc_node_trace+0x5a/0x720 [ 414.563215] ? __alloc_skb+0xd5/0x5f0 [ 414.567068] __kmalloc_node_track_caller+0x3d/0x80 [ 414.572026] __kmalloc_reserve.isra.0+0x40/0xf0 [ 414.576813] __alloc_skb+0x10b/0x5f0 [ 414.580549] ? skb_scrub_packet+0x490/0x490 [ 414.584876] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 414.589905] ? ktime_get_with_offset+0x256/0x370 [ 414.594804] send_monitor_note+0xe0/0x460 [ 414.594821] ? create_monitor_ctrl_close+0x480/0x480 [ 414.604071] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 414.604086] ? security_capable+0x98/0xc0 [ 414.604108] hci_sock_bind+0x8f4/0x1120 [ 414.604123] ? hci_sock_ioctl+0x830/0x830 [ 414.604139] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 414.604151] ? security_socket_bind+0x93/0xc0 [ 414.604169] __sys_bind+0x23f/0x290 [ 414.604183] ? __ia32_sys_socketpair+0xf0/0xf0 [ 414.604200] ? tag_mount+0x40/0x17f0 [ 414.604213] ? fput+0x128/0x1a0 [ 414.604226] ? ksys_write+0x166/0x1f0 [ 414.604245] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 414.604259] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 414.604271] ? do_syscall_64+0x26/0x610 [ 414.604290] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 414.651871] ? do_syscall_64+0x26/0x610 [ 414.651893] __x64_sys_bind+0x73/0xb0 [ 414.651910] do_syscall_64+0x103/0x610 [ 414.661443] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 414.687597] RIP: 0033:0x458da9 03:48:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0xffff1f0000000000}, 0xa) 03:48:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x0}, 0xa) 03:48:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008992, &(0x7f00000000c0)="0a0100123c123f319bd070") r1 = socket$inet6(0xa, 0x80004, 0x7) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000180)={r0, r1, 0x9, 0x6d, &(0x7f0000000100)="b8ade7df2182712693d2fd73c47eb9431a87094c0f0aa2d30eb5913e1479b2c8627bd2de4d4d68cb2eaa3e60fad4906d8ff7fbf19c2bfbeed81744528d4099e212d8f5d0d1f004643a57f7ec1968d0bad8fd087fc98945c466e6af19f8307529c01b1ffd340dada1666e322ee7", 0x6, 0xcb8, 0xff00000000000000, 0x7ff, 0x0, 0x2, 0x2, 'syz0\x00'}) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:00 executing program 1 (fault-call:3 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 414.687612] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.687621] RSP: 002b:00007f2885b86c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 414.687637] RAX: ffffffffffffffda RBX: 00007f2885b86c90 RCX: 0000000000458da9 [ 414.687650] RDX: 000000000000000a RSI: 0000000020000280 RDI: 0000000000000006 [ 414.710009] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 03:48:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) 03:48:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x0}, 0xa) [ 414.710024] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2885b876d4 [ 414.710033] R13: 00000000004bedfd R14: 00000000004cfc00 R15: 0000000000000004 03:48:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:48:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000080)={0x9, 0x1, 0x7fffffff, 0x5}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x0}, 0xa) 03:48:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) fcntl$addseals(r1, 0x409, 0x1) 03:48:00 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x80000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x1000, "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"}, &(0x7f0000000080)=0x1008) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001140)={r1, 0x9}, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x86, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x2, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:48:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) 03:48:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x14100, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000080)=0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x0}, 0xa) 03:48:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x139, 0x0, 0xfffffffffffffffa, 0x3ff, 0x3}) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80007, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x250e28cb, 0x80000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000180)=""/225) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000100)={0x10001, 0x3, 0x80000001, 0x0, 0x80, 0x40}) 03:48:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x0}, 0xa) 03:48:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0xa, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 03:48:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$isdn_base(0x22, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100)=r2, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x4, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffff00000006, 0x1ff, 0x2}}, 0xa) 03:48:01 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0x9, 0x89, "bc29bb29cee18d7d0eceb0f8bba1dd36a89dc30359aa00d45c3c39a7a98205eaf560b3d06c59c456f183a68bac00601620f7aa7fe78bb7ac09d277f7b4c1fec2e73d21c8673e7a17e4be013e3daedae6ffc63d0039d0aa6f2c6c3990fbdf2e77d462c8ee781a96ca2b2dbb922a48add17a8196d3913821e31bf845ab701d8d56754acf4b7fe6435fdb"}) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="d62666f61e1e1ddfae64844c087a26b64cc436e138d192897c2c18b55d7addcf0007327aeeb006442b915924155290a3302be72c9398b4cfc18a55057a9d2e850528e627f25088524d8a7774500694150d1c54f26751be2eb57fe153a9faec31c79421604af48e6f6aa52c95a9b636b4bac201b39b83dfefb8dfc5b197633248919ae65d5b94cd4ec866c0d33229db032bb9f08d599805572a07fd", 0x9b, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000002c0)={r2, 0x7, 0xc36}, &(0x7f0000000300)={'enc=', 'oaep', ' hash=', {'crc32\x00'}}, &(0x7f0000000380)="292ad4ccb26efcdf107eab423192390ec62b762a0427987ba66c12c9db7c8f6a6d0f3dc4b294041dd25f284a1290df7d2ea3b0fc97f82f82833d30a6c4048316b8256d52065a2bb24797cb18ed11919680f1ee823a25f2430530de54a6e17879c8facd4e6cb30b403bb541b1107344a33826e34297fdc35b5bbfee89d7cfd44850754e07789099a0ea66f5d3c4355419426f16b1f42c4387dab62206a463f36d6071251190ee6fc21844c0b5c6d2e9f4b9726569ecee8d60a2cc5097777ea5c4fb0a6eb09d2fc21013aa65f7e2e39357fb3f4d9d5e176c0091d5ab5f1452a9bf90ab76c3678e0eb707e3b9", &(0x7f0000000480)=""/4096) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @dev}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x4, 0x20401040, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r4 = socket$inet6(0xa, 0x80002, 0xfffffffffffffffc) syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x0, 0x2) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x2, 0x400}, {0x1, 0xfffffffffffffe00}], r5}, 0x18, 0x1) getsockopt$inet6_buf(r4, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) shutdown(r4, 0x1) prctl$PR_GET_TSC(0x19, &(0x7f0000000280)) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x74e6) 03:48:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/5, &(0x7f0000000140)=0x5) r1 = socket$inet6(0xa, 0x80001, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) write$selinux_context(r2, &(0x7f0000000080)='system_u:object_r:passwd_exec_t:s0\x00', 0x23) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x0}, 0xa) 03:48:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x5, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x0}, 0xa) 03:48:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) r2 = socket$inet6(0xa, 0x7, 0xfffffffffffffffe) getsockopt$inet6_buf(r2, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:01 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x5, 0x40) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000180)={r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) 03:48:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffff00000007, 0x1ff, 0x2}}, 0xa) 03:48:01 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x1, 0x100000000000) getsockopt$inet6_buf(r0, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x3, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000040)="6b4e48d9de34217a705d26a9c55cd4ca5880549ae3721425f9de35a2ba9f0289644f5ad859d9cc301a0f209a15adc664c5c13cc3424847c9ed4c864138e45f094de58374434ce50c13107fa0fbe459710cdfb773", 0x54, r0}, 0x68) 03:48:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000100)={0x0, @rand_addr=0x4, 0x4e21, 0x4, 'ovf\x00', 0x30, 0x4b, 0x7e}, 0x2c) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x7ff, 0x8, 0x593e, 0xfffffffffffffffc, 0x0, 0x3e, 0x297, 0x57, 0x38, 0x36a, 0x6, 0x812, 0x20, 0x2, 0xff, 0x1, 0xf9}, [{0x7, 0x1, 0x101, 0x0, 0x3683, 0x1, 0x20, 0x2}], "260fdc7ba2ee97647370e58b1ac766cb5c60aaff", [[], [], [], []]}, 0x46c) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x0}, 0xa) 03:48:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffff06000000, 0x1ff, 0x2}}, 0xa) 03:48:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x41, 0x0) write$tun(r1, &(0x7f0000000100)={@void, @void, @llc={@snap={0xaa, 0x1, "1a0c", "115ce2", 0x800, "048f1afd72984442b3603fc9a0060b31537292a787c407ec2c4338eaee87bfd20b65d0534f86ca6a7ea91d9d9b8aa131ec1813fcbb95faee5669c4ef"}}}, 0x45) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) fcntl$setsig(r0, 0xa, 0x11) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x4}, 0x2) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000100)={'vlan0\x00', @dev={[], 0xc}}) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r3, 0x4, 0x5}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'ghash-clmulni\x00'}}, &(0x7f0000000280)="588a0249e33ce1fb89acc91f8c5a1f324c2d7ec85b45877dc0bfc0a0d6b39c76f89d118747a370ef7cc5cd382affc39a176c29026897dd8d23198344898f9b5335a9677cd7624eabb2ac8dcda46e23d289681e80b9da1de5b4ce193aff4968641fdb0a3650b6211d8a9e8de376cdc2586e6e3d147eeffb0feed1bbd3f07ea04e1046da6910f1e1cfa2dc0f3c55c3fa9d3c49cde9136224264b50db508e8c16333a9d99532823188ac2261b4f34d69a5a70d55f3e94dc236091aacc361256c7e094dad22e36897f5a831fa828c0603645d23b6c312db3d983303a", &(0x7f0000000380)=""/217) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x0}, 0xa) 03:48:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffff07000000, 0x1ff, 0x2}}, 0xa) 03:48:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x1b}, 0x5}}, 0x1, 0x5, [{{0xa, 0x4e22, 0x8, @loopback, 0x3ff}}, {{0xa, 0x4e21, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xa69}}, {{0xa, 0x4e22, 0x5, @ipv4={[], [], @remote}, 0x400}}, {{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x81}}, {{0xa, 0x4e24, 0x1, @rand_addr="c9002f70e47854911ed60454bc7d0a43", 0x4}}]}, 0x310) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) accept$packet(0xffffffffffffff9c, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000500)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000540)={r3, 0x1, 0x6, @dev={[], 0x24}}, 0x10) 03:48:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0x7070b1f9) accept(r0, &(0x7f0000000040)=@sco, &(0x7f0000000100)=0x80) 03:48:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x50d000, 0x0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000080)={0x7, 0x1ff}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x81, 0x0, 0x0, 0xfffffffffffffff9}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000140)={0xfff, r2, 0x0, 0x7f}) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x0}, 0xa) 03:48:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x8, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) 03:48:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) accept4$llc(r1, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x10, 0x80800) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="2cdc1f123cd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0x10000008c) 03:48:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\x00\x00'], 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f2af91cd800f0124eda133fa20430fbafce842f66188d0f7ab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") r2 = socket(0xf, 0x800, 0x9) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40810000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r3, 0x0, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x20}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40004}, 0x4005) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r4 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:02 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x400, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x101ff, 0x2, 0x6000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008911, &(0x7f0000000100)="73e701d574069d569f10d76542b1a1dc68f8fd974c654fd5f212ecf7f0a3a4dba0fdcce66e0500cb4a9292b84dd3323a80d53264a0bb24be9615a20a1626d092abc6545896e75ffdb513c37d76261707271001698ece4260534548931a49882b0eddd9efeed5") setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f00000000c0)={0x101, 0x1, 0xef26, 0x9}, 0x10) r2 = socket$inet6(0xa, 0x80001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0xffffffff, &(0x7f00000001c0)={0xffffffffffffffff}, 0x0, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x1, r3, 0x1c, 0x1, @in={0x2, 0x4e21, @rand_addr=0x1}}}, 0xa0) getsockopt$inet6_buf(r2, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x0}, 0xa) 03:48:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f0000c86000), &(0x7f0000000040)) 03:48:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 03:48:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80002, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000100)={0x7, 0x79, 0x2}, 0x7) socket$tipc(0x1e, 0x2, 0x0) 03:48:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x0}, 0xa) 03:48:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xa, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'nlmon0\x00', 0x5}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x8, 0xfffffffffffffd2d}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={r2, 0xfffffffffffffffa}, 0x8) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000000000), &(0x7f00000001c0)) 03:48:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0xa}}, 0xa) 03:48:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x0}, 0xa) 03:48:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getgroups(0x0, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000080)=0x2) 03:48:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket(0x6, 0x805, 0xfffffffffffffffe) ioctl(r1, 0x9, &(0x7f00000001c0)="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") ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000040)) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=""/49, &(0x7f0000000180)=0x31) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x7fffffea}}, 0xa) 03:48:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x0}, 0xa) 03:48:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2a002, 0x0) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x7) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000100)="a0fda7371c776ae8a49d873e6b44e4cf34a5f8b05f6e68f110ee63e7b5ec9e0fafb6fa61d494946ea45523e379854136ef30256f8aabca87796b3a82be5f28f82ce392f57518a4a99973af044b9abcf9e365e3e2384a9ba366ebd6f444c9f3fa88b7d00a7c6349c2ec579aa4313090b7aa6d359ac962f7db8cfa8616b6d04ebe083cfd05b5ef6cd4a8b427f9f1ab3996af325697f95be952c8633395c50b32ad83a0896d4eb6b828dfda6896799ddbd1a4d803234e6553a0f2aaf56f18f69a088c3d1b209c1d07645bac817ba5c51265fc6e9631582c16343de5", 0xda}, {&(0x7f0000000200)="2d3ecf7f03191b33995e6c7c93121e5b292b72aa914e72c4878dc04d4cf226f1ffd2a938204b41a2322ab0cd818ee34ee98417a1f4553d1e7c7420fb671bfe64824c0bdf360f867ea2cebc3658817e303d17acec89a5e837809ac1b28ebabc3ce5a830cf0dc5a5b5ea257d0052fe61841a570802c875682e71a32e341c49f9fbc4669c0271b8fad0881b609446e8e5f4030663ed87f3cf28a7e63578403fa60077f55ce409", 0xa5}, {&(0x7f00000002c0)="b04efb5588f1bf12963ffcef836bcabaae38e114d6eceaa3810cb715c78bfe206dce9546f4076a20eed326ee6b423e7092512291c5c80d073c0347ee314ca57f82e88eeb4591a956dfd7138724d29f4b5213f525d1b8909391264694608d62e0cbf0cf0e7e259d0d1452a1f344e58f42c0", 0x71}, {&(0x7f0000000340)="c2e45e39d6a55696ae6e73d361f03e4e5bdf402bdafbc725b17bb7a72a25df34b0daefa6ddf4dfc2da4d6b38b796e7d72a37d43696abb1152304e7cc89eabe", 0x3f}], 0x4, 0x30) connect$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x10001, {0x3, 0x8000, 0x40, 0xaf, 0x2, 0x1}, 0x7, 0x6}, 0xe) 03:48:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x0}, 0xa) 03:48:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x2}}, 0xa) 03:48:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xd, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bd070b2fb171660cbca50b92bbcdcad74277497e1620afe29032e0000ed49163eb83d5bfbd0e5d420b398795f883fb20374b686055ee601a57f5e6d4c2af24dcc690748bbfcccf9070000000000000003ee5b045c206cbc50481ebac59ebd2b3ceaff98b2e15ea380aac85508e1f2d19a839be11f000000000000009d6b6ad88d753bf7f1765cdc9c0e09eab153f87ed3377bb12c7918c7aac0188dbb6c98a24d7c4600d36b3f13bd291bf698a55a275ef4") syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000000080), &(0x7f0000000000)) 03:48:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x40200, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000300)=0xe000000000000000, 0x4) r2 = socket$inet6(0xa, 0x80001, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x404000, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r3, 0xc0104320, &(0x7f0000000280)={0xffffffffffffff81, &(0x7f0000000180)="445d99096efad6fd572a3495d5b69b7c7c11f77f4b4da1a95a121943a21f52d4c88a36c4f7e046a004b72daeef485b0ed59015a226a1bf4f048ef1397e72c350eaf4f7c1bf73aad718f2dad9bc9ac60191b6267c650109432495af6aa5cfa0177598b124568672778184da718d54ebd4b938cad2b08d69e09d8d9759497d82e8a7f8c7da0a9ba4b2d5e8e9eb020e6a3230e03ed94b08bee94d684499b9baa00094917295db292559d80f8841e7db3622d733b2f9789e604f585a569a41e978e8a9cc389df6fe89e691be45e997936dd7bfdae23e7c7acb2b4f293f6225545d8e953320c69b719c94f6a48f89958fdd45"}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000080)="fa26fd9a911dd9d209d2641ab1b1992548a1d4", &(0x7f0000000100)="7c19a85be0bbd1140ceaa09157dc252455ad4a20a7ebe1dbd8320c3da5e9277dfe8dc7ab532735ee8cfec529f51af0575d86336945993c2feff8f45a", 0x2}, 0x20) tee(r2, r1, 0xfff, 0x2) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) getsockopt$inet6_buf(r2, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x1) 03:48:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x0}, 0xa) 03:48:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x3}}, 0xa) 03:48:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) keyctl$session_to_parent(0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0x173) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={[], 0x8, 0x0, 0x6, 0x1, 0x5, r3}) 03:48:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000280)=[{&(0x7f0000000100)="528904b52f1e478e4f0fdb3a83690b4726b9f1189a8c0f7a85d5fc4539d63e8c122abfff37593a02c2da5f14998c9174ea6a7e45541244fb0a79d590fae135a9dce26bd746004af64b33ef9f3789b504785eda2b4068f633b83dd2e187603130532667ce99c6ca77a6075abc4b45b019c1e214", 0x73, 0x200}, {&(0x7f0000000180)="a3b3f60345e8d56ad5bae5d4634f2d0f729333c0c16e3725147e629267f4f8f7498ef4e30e40e6582642c19e5d09e436662e5190280031b7d00073aaf502296b3bc395ffaa359ceb8fcd6bc56fac67020da3621034905a8e25a89bffbfc5e6c62bbbcee010dfddbe2cdf94852c330e92402105b4f9fa733e0cc3708835ec61944c83c4a1a4c96f6eb0c1ff642aeb88d920b5159615fce417ce73c166e023d866704760ec8dc6bda845497b57d593ab8c5adcfddf4c612e4ef170d8acc513c5530c5a4b051fc18271202ecfdfc10b0a8cb7774737b3200600", 0xd8, 0x7}], 0x8000, &(0x7f00000002c0)='posix_acl_access\x00') ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x4013, r0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x2, 0x40400) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000140)) 03:48:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x0}, 0xa) 03:48:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0x8f, &(0x7f0000000240)="70d6082f23354905c62370fecd5e74c5f0e32f2ab62ea393bc140e7f24878eb1c801d70896ec5be81e0e54b955afe7bbbf378bec74d251809fbb37f5b085d1765fdae93f003fbfcf2048fe7ec81945585f9ed4727cf253af2e2e32b9391a65f18fcb7642913454eaa853868d8dee9dbdd6fcebfc7d62d6f37b4b641ca67c6902dd4f3b77d5e4d18e9e6588efcd7eb9d26a7133f4d8b66e", 0x97) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) r3 = gettid() kcmp(r2, r3, 0x6, r0, r0) r4 = socket$inet6(0xa, 0x80001, 0x5) mount$9p_unix(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x1, &(0x7f0000000380)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x6}}]}}) getsockopt$inet6_buf(r4, 0x29, 0xb, &(0x7f0000000140), &(0x7f0000000200)=0xfffffffffffffef6) ppoll(&(0x7f0000000040)=[{r0}, {r0, 0x2}, {r0, 0x2000}, {r4, 0x428}, {r0}, {r0, 0x3005}], 0x6, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000100)={0x1}, 0x8) 03:48:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x4}}, 0xa) [ 417.929049] ceph: device name is missing path (no : separator in /dev/loop0) [ 417.996541] audit: type=1400 audit(1557200883.621:50): avc: denied { map } for pid=14843 comm="syz-executor.2" path="socket:[55331]" dev="sockfs" ino=55331 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 03:48:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x5}}, 0xa) 03:48:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x0}, 0xa) 03:48:03 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000080)=0x4) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="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") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x78, 0x0, 0x5, 0x3, 0x4, "da6bacd7e01d6ae8a4b4524446bf11dbffd751dbbbec71881df952f21367f054165a7099be81f744903429369bd1467c5fc6d1a4bdd92814ae4d293eb4f0cbdf", "a95b3be739edb4d5627e58a5f5b6ca713ac621d5a43b9080e7bcf156e33c0198d6394c29a5f61f29997e541c538d3a93415bb25ec81000661829b5e11ce1cacf", "fd76ffffe4937d448041accf5a4a730dfcb691863e78bbed5c00", [0x8, 0x80]}) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:03 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$setsig(0x4203, r0, 0x10001, &(0x7f0000000040)={0x1, 0x7, 0x3}) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 418.208759] audit: type=1400 audit(1557200883.841:51): avc: denied { setattr } for pid=14873 comm="syz-executor.0" name="current" dev="proc" ino=54902 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 03:48:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x6}}, 0xa) 03:48:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000300)={'nat\x00', 0x0, 0x3, 0xae, [], 0xa, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/174}, &(0x7f0000000000)=0x78) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x8000000000080001, 0x3) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @empty}, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='tunl0\x00', 0x9, 0x6, 0x9}) 03:48:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8a1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x114, r3, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6ba}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x573}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x77}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x19}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x80) 03:48:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0x2000028a) 03:48:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) setsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000000040)=0x1, 0x4) 03:48:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x7}}, 0xa) 03:48:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a4cde014ec406429358e84aa572dc1f123c353f3dfb8c02") r1 = socket$inet6(0xa, 0x80001, 0x40000000000) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x2200, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000100)='@,mime_typevboxnet0%mime_type-(\x00', 0x20) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000140)) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000040)={0x7, 0x0, 0x4, 0xffff, 0x400}, 0xc) 03:48:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x48}}, 0xa) 03:48:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSBRK(r2, 0x5427) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x14, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:04 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000380)={0xffffffffffffffff}, 0x0, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x4000000000000001, &(0x7f0000000100)="5f0db9701be07ddcfac2d2b1136557a0e1743ec26d6ce9745765dc8a179f9f64c8df36e41d6add8f4b702c3da9902b12808da33f4e0fcb04624fe8296a6c27572443f1ce734d8e04293c67eed9ceed77e61274aea4efd2fa42f110a5ef2e0c28e0d76473bf9d9d6b") r3 = socket$inet6(0xa, 0x200080001, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000480)={0xf0, 0x20}) getsockopt$inet6_buf(r3, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x4040) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000080)={0x62, 0xb79, 0x1ee}) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) getsockopt$inet6_int(r2, 0x29, 0xcb, &(0x7f0000000100), &(0x7f0000000140)=0x4) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v2={0x5, 0x0, 0x5, 0x7, 0x1f, "df2adef630d7d7e8673bd5eea158f5d5e6e6da30b8128e773e974a72ecc8d9"}, 0x29, 0x1) 03:48:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000080)=0x1) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x15, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x207, 0xfffffffffffffffd) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) set_robust_list(&(0x7f0000000140)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x6, &(0x7f0000000100)={&(0x7f00000000c0)}}, 0x18) 03:48:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="7100000000000000dd0000d7bc9d803ac58d3a489ed1050f0508bec4dd8f82d942a6851f294825cc5114cd92f33ad364387ddf57789ed99ab29175b82971114e7a8e03f560c808136c24c833da3fd8e014d303485245bfc3f41fd6a25d003e04e3c7490b5b52061ff803aed7ecce282036d5160558bbf84605d7e0572af8be7a2595ab2687") syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fadvise64(r0, 0x0, 0x7fffffff, 0x5) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) keyctl$set_reqkey_keyring(0xe, 0x6) 03:48:04 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001180)='/proc/self/net/pfkey\x00', 0x6402, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000011c0)=0xcf30) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x100, 0x0) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080), &(0x7f0000001100)=0x4) ioctl$sock_bt_hci(r3, 0xc00448ff, &(0x7f0000000100)="3ef964bfd364041b48370be7bbc14687afa3891e7b9c6c538bda735ab8ab2c320679382ab27102fef6201ee7332e286ccdb92b6d1de6a565b7437d84f7a0405a8010c6570f500eb42e5694ff42e5ee9b7d7f41a420d5fba66988aa377cebedf1e627c13fc792c8ec604bc1e1af3b43751f77178fceef2b88108c3e9b8af0536b0cb873f4040df91741a07cf5413041eed7c89987059b314b600b3c0da7256a790da84e33d12f483a67e9c543c24af105cb35dcf7c12b9112c36e54cce18cd1ee6f9a33e729726454f66c97ff95a4cea4a8e0351f1802d80d73514931cdb2104ec3676c020dcba72d0ddec9348418a8246b264dbae6e8acafa22a1abafd38aeda3bdf2583f54d3d4eb8d683dafce72d8d2de413fa217cec5477287382d89a204c3aa4eea8ab73a718ad9c990e8e7c9f932517c232ba60c48525476cdb5beb2c2a31ad8307746594bce3b6423fb32dddeec8f4b13bbcf20f90bb9db47b1a892b9bf1e3bd0b2feb01a5ea701bee95152b9db26ad2d9867a4338f1859bdbf1412c412fb87d305c8ff37902509c08710fb67d5dff7895f345a81deb7f732abec82f5f9d14f4778c6276c612894641a271c9d09cef67fdc55661426a2098cfcf6868f5726401a3b60e788951b4c3a834bdca1e9cf4f2d9de3311a2c0b71c6db25fd3fb3e7120ea8a38a71469701892dd1ae02517ca058db807128c3e57a79fe67c206e782dfa16b7ad285663ca41371d3ae649a9f81d100d298d934fa3704491d11c4c5b6cda3d6cbea8ddb11a2f67eae1150c61671e0ec37ea4890295bf8368c178ee341aebe58b5ea8a39abf82221815f93c70f397c6b90ca624080a93236bb8a91ce82cb385a0c00d58c7c7856f3c6111db3f7a0139a89c3e8d7f5ecad399c2483217eb95844a887939590f6dcf0919adf9fb5b269b1702f5aabd80d593a8b169378e245787e501f9d7747f7fb60fac64addedfb9144c8809e04fbdc1c22c9062b0f85e2f2f908d43c18d2c02480b13dd886d89f3cf92e29689158f504e988729d6d70fe8f6e7d74a53423dad5e9ef34eabc3d8f92685bb830820a57dbfb74794eece66fdd6bd00417a75049a69e9d781eba45525bc4149c0ebc5b79623c3ef2855e4dddf4783717e8300e7a305e96075c52c918cf23f44cb1b2efa4cfc1afb30d874cd6a2cda6aabb168ccc9449c11e5e41481d5d1cd380d4acdb47a7f5ac6f0341b96768c13f75b5ffb8ce48f0a9946d701fb27d5018c1584813a495d0a5dad4c7f2d22adac50b4ec2a196c595039566d4ad91d50e50f0d9e81c5ebc8bb3643dfa67e639a00abbed861ffbf88c086a0322b3f601379f591b57428fa9a3f3b4855909ceae8004e2df3506aac57d8582d151bcb37b5a9d3c634472907f38a37550d41ebba505f855b99dab298c15e4f0586d64fa4dc3c90f535d3b6676c27ce52ebbfb84f8588fc82969267e62031811831dd3564c22d1e42ac9a0ed36ad152cdf350a5f8dccab9d211a08960cae18e0ec54ad7b7be7a94133e3a1c555564bd5cb4374d7b172ae759348b478d2917fa2048a2795a2233ecf6ea090f6bafc1bc805e110f978d7ff58e71140feb97ba41109a2d39a684b6a18baa036bd1766127e6a143db399393a969c69fb0a2343f1f6a0eb39e3ce52b50d9b781ea9cd51ac8278a8835bea9ae8eb2a75e03e703deb472b4d23d451ca6a7d0c6e3f4222b416aa2885edfc400d3874e597cf99737fb511687cf92d593843edbad511b3e4619208a4400b150823d230d2043b4f8110c373050686786d15254301819af454073c88693ab2dd78add366769b5526c77198b7b31cb78cc9c0e92dcd153532913b09331118f0d64f45070e0d0d89c57de7dafdb3a7d44758abe6143e8a1f1d7f8510a65e5d433ce9e95c5e7567be77bf349b268208d307300d3aeef79da08074471ace9eeafa050182275666ceea379558743a824b337cbd9d73fe15428ab33af86e397f5780d8129f634248b92a670bad7d7ec1333d0cd78d85fc598c1ebadbd2f70f7dedb1eca1650d70242834a2e38e700ac3c0c5e068be1bcd87f5cd88342cacee98e4a49ca59130107cb53c8842cc48741a38485b5c68de80ccf94c657a194a99d96b5f13f82e3392b06c6be748f80708ed41d1d0136914bc18ee52e7db3474f16d7cfcc01877d102d9117d93806c713fab2d30b4051806eecdb91afedacb361e00bceb661cceb3b862d3bffab026bdea84ddcc7c20ec716a428f9e08fe115d3bc1c253894d41019fa1d9a39b3364857913b35790f0b2e8bfbbb0ce353a2c19c9e27d8ddb6fcfd554482e0c12938c68addc72313627d366521017bc20d4ba75537f8caac139693a95182dd8875143d95a8e1cc2fcbfbbe0a735fa7e7fcd578338b2460aee7f860319450e04e15c5b850b89a573640fe0246c20b52eefaf0f5675ebe4ba4ec8681702ded8e476f3e83da6916c7f0ce81fa9eac0b37243fe553aa29857fbd194870f6afab8037fb97c1ffb75034f1d76bd3bdf0adf063938f57a7fa1609dcc6afc444f32092cd325b68b903e91514e8a82f4ed710863a047a70699c5892980b14d8cec869d528e7e9fdc9e9b09ea349e60bc6e9d8487a45c422f623a8fe2d49ff31d436e8ddf2f19c1946232584ac09e729403214cde07a26fecfea3c690d04ec4295f4b00e785a6c2d3ccd69a0a47ac58fd92698d50ad5daccf89b6dd48807b2ee1736fa9ed3a08bfb828fb53c3f37d1f7d692f273b581c71fa37a7d149bcd61c1a560ee4623db4587e0531954d4afbba750aa6e59e7938671a13f673aa84f637369b3b0afcc4382339d8b12f5177dc3c562c45599c1f7f6221bcfe1244919c4b61f293eb1a7df16bd40be5c564c36f1a8358f71972df42b07b8dd936efe082742d5ff73f81e9c7a8f04e406751067a86b9dc34ff81510fc2a51484e32df6efca937192ad90b66c902b20d21de475f98fde49e5c2f2dca7b929a5f9ea1dd262c1f36ccaf96bc09c534b0ca41c6ff63db4bf3621c175aa639ec2f1df3f1863487f756d249ee05e6413af882be47a95e845b2e718560fb240dce0e489c1f0270650015066297800c40b9754578349696cec9923f2fda2eb4b65eb89fb5edd11347ebf1f32d2c26ebca1eb0deb0f623a6fbecbc616cd29ac59ce125082bf60bd1ac10ebd28a2f82205a114f68637b9d2585c9946a2f73bd17ebd76b9555be09ad106d16e5a2de0ed6348ccbfc9c10ef45d7ce297ed126ad7c574a49641e0b3d4597223c856fc0acf2ac7bc05335caaffc0a6e04e15262f20f91e1eec330ab6196e819988a5296685493d79368103e0160689b5642504f18f1ba742b378cdff890cf8fad901e932bc58b7b4aea94907949f9e910e4bd13294b616d2fc7d31d8dae271f3e13f4ea49b60ef3f0193207da2e63d5cf675983f38057abd751145753be3753239747ae47e521d7b7bee63f68e87c2beaed4fdddd452f36dc1e43a57e96c7a3007b1c22cccacdfc82dd2461f7b83c881d06c00da74de99909ed47bdfa10e991e06c6fe42c07f2d9af8fa9d070d060853783a894045ded52acbc3ceb8250139dff8f08021349126d6620d294f6dba5e7ff09585760d6f5d807481138de51067d2e18c5f401f304389e62b9f3baf9ece7ccaadf575433634eba288edd1912707421b5911ea575422e6d00b94828245b4bdeee23148d5f77aea7748c5958c51788c595f4f82e2faefb32888dd916e938051f1e274b8856cc4458de599298a08bcfe983dcdcafa4db6552363ce484351ac4e38d0c0afa45e05f3b3e4b1275d7d89aeff94064eabc8209b9f8305cb6ecbb1cf17fc77478c378bb375560c4669507b3f899830be6a37adf011de443085ae1bb061d9277c805b6fd1a75cfaa967eb0935a67f4c6f4e987e11cc834f11c7f6b170366cd6a093ad501224baeab41d5d1758c9a1b28a04516639824f1d3815119a6dc2f6937b7caa8ca0d1c0da4a83dc797db2d367f422af5a6b6b73e35dfda3dc3de9aea60ba9ed42a40ca59c5c46609d8b957da6177ae44b2b71da32b029fdc05df50284e36914cadc4c2bfc3f53992723080cd32eac2eb42ab43857b9e3094400697bba175857af75f5193cb1fad0c748a8edfd33e34d18d988da8098fa30e90b13be5ceeb4186c92982e19e7a6d4eb34f3624745f8e1d74c84b7c4d73de732fdd40495856a431ae4146d828ed867c68ac1013f239043ec2a6cbe6d90d5f7f1797b5adad574711aaa7d43b72f230791fcefb07db2dd7f8a6164c7daad9fa547ffab3ebe7464c955e33311f87af53d38eaf4a1414502b118cbf098b1793bd01bb63db77f96ed07cf281dbc96f6949f41a21f951360184c72aa8327e055ce5c5e49d9c3addcc2cc4fe93fe753945c86b1e304e7f1767ad7884b9ea9bca9625eb415c61ebdfbe6501f06ff408257b163cdb94e8533c9749ffb3ce9757b69e9b21927c89d82d09e09af28abc7b63cca4aec259cc8cbc9479bd185a19444dc40c94d91f6ae53307a2838cb5266ac21cff173045425a8b432e70f3cae3ca0ac3d6b92da2734ab2d4d63cc4e954a4d5128a6638c4d138778804a06436cf20ee12258b9b87d45c9b49064896a0005e7e79992e699b73915c5232ad64e1e4b9c0a80cf45dacda0601210e3733e5625ff382b29543793b18d5a4c9564f57638ed6746b70c50d77bf8dd7c8e749e21fcdf1ad9b71fa55e7e75d9ce9af7d10661ed2c94b04fa37b4701a3bb882e1a078dd14840d78204c92632fc7540ee0c7c8f091b8b0e06e85fdb889523cae9acf6895dca0679a78db788a8c24d4c8991560c78a7695bd190afe1f0a063f140ccfdc3bfff36532fcbfb2081a57fe8651aac8f15b3d0a678c5d432c465a69a4fee3b4df09b3cee54e30f9cb5de14b553aaa58526d62f804f6816e90901c90dc34b68aa6c0445549e9ad6fa63575c018e8076ecf4205a7cb6dcf7f73adfc02fcffb5ca9a3f9c1f9a162966a79ad01a93e1244909ee228829dfa581427d9dd8fcd6e6c282342df7c04493d14f65903e83ff7e62afd2d2f5e27283c2946e7ad57797952f8c7b5cf0d31cd5206af992168a8d14c8f9db512cb308b002943ea5ae9357524bd81102436ad2f53f8f9ef1345f982e1e23b60ed88c73d4387aa97b5db34112e64f9fe58c3e90b9991108b563c96da35b80299aa223fe535271f95ca0c74974dfd031d36bafdf125c34208ecd6abc3e4de198e5b94ad098fa90d5461cfd1a501f013623a92898dadd5b93f3d2ed5ee97e7e752e9f0f41af1cd98ac2e33cc42eb27ecd849ed399dfd4aa28da1c43aacb0e40445b65e7c572859caf150fb2a2a583d29ce7b36a243a5b3b0727ba1a5619fa185f4c30f8b9800f9aae3d53a749078f0b25ee39b86f22ff0d86ab0dccc7b9b1cd450be72462b7de83243ccc026c532337c25d382da643bb391c731a39ae66b51e9fa0e88b5bf031bcb300dbac2b8e734772747f964f7c425fe6715212743b0b0c801df7a117adfb41b1ad296844fb8d11a569a31b06afec0e1e73d2ac0ba5a0bdc30b55514c077827e9d09cadac8d714d2ec50b9c78e53bb00ee20c1ed8b093b19a7cd765e79383776fd911af0b351b6265a55dd99762fb29572a55fdc4e240b1bae70317ad959367add0a26dbdc67e5a1fdcc918ebba3aa9fd5f8b7c5125f63df56341b8de97fedeb168ee281286070d34aa8e61a6777ba0f4ad9c615d6b96de10a74f40c76866a19671ccb9fe0af803cc2e317f29b34c6d7cfa928e51a259fc6d1ef2303addb3902a16874282516072") ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000001140)=0x401005) 03:48:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x4c}}, 0xa) 03:48:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000000040), &(0x7f0000000080)) 03:48:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) socket$inet_udplite(0x2, 0x2, 0x88) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000080)=0x200000000000000) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'bond_slave_0\x00', 0x6}) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x17, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x68}}, 0xa) 03:48:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x1, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x5, 0x7fff, 0xe4}, 0xc) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000040)={0x755, 0x7, 0x10001, 0x6}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) ioctl$sock_proto_private(r0, 0x89e3, &(0x7f0000000100)="ccd0b14ced5ef973a2a8f6d3bce34aeef3ceca483fb5d8c9c9be58ecd644b3661d6b0d4d07a2224e9f915043f6d621b4365550a63b223d76d3befb42116ba00a1ed3aa73587d7ef09adcddf4815b23d69ee46950f0300862b812bc0e608af1e7f02241111001a152d1d451c65db880b255350fa280a711534712cce07beef2675caca59ffc7fe815ffdcf8d36d01272d8e0c0607b522ded68bd5e9932cb34e5ddc33bcdbd7565a6e758f6ff9f2f02237753290dee7535351") 03:48:04 executing program 2: socket$inet6(0xa, 0x2, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000100)={0x2, r3}) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000140)={0x5, "fce0c5efe5e9a5b9da3849415117747a3b89a7f5154bb730faba14f5a9ce58cc", 0x1, 0x3, 0xef, 0xb000, 0x8}) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000000100), &(0x7f0000000000)=0x22) 03:48:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4000, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000380)=0x101, &(0x7f00000003c0)=0x2) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x8000, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000100)={{0x0, 0xf004, 0xf, 0x400, 0x0, 0x3, 0xfffffffffffffffb, 0x1, 0x7fff, 0xafe7, 0x81, 0x1a2}, {0x4, 0x1f000, 0xa, 0x7ff, 0x2a72, 0x8, 0x0, 0x3, 0xfff, 0x100, 0x2, 0x7}, {0x2, 0x10000, 0xd, 0x3, 0x7ff, 0x3, 0xd1ec, 0x8, 0xa1dc, 0x80, 0x8, 0x7ff}, {0x103002, 0x6000, 0xe, 0x3f, 0x1, 0x10001, 0x4, 0x7ff, 0x3, 0x10000, 0x9, 0xffff}, {0x0, 0x3000, 0xe, 0x7, 0x0, 0x7ff, 0x6, 0x7e4f8d3, 0x54, 0x2, 0x4f17, 0x4ec0}, {0x100000, 0x11d000, 0xd, 0x5, 0x1, 0x8, 0x230, 0x1000, 0x6, 0x3b, 0x1, 0x7}, {0x10d007, 0xd000, 0xd, 0x2, 0xfff, 0x7, 0x1, 0x1, 0x1f, 0x7, 0x7f, 0x2}, {0xf000, 0x6000, 0x3, 0x68d, 0x81, 0x1, 0x93d3, 0x5, 0x40, 0x1, 0x4, 0xdb3}, {0x7000, 0x4000}, {0x2, 0x13001}, 0x28, 0x0, 0x1001, 0x2000, 0xc, 0xe801, 0x100000, [0x0, 0x0, 0x5, 0xffffffffffffffff]}) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xef) ioctl$NBD_DISCONNECT(r1, 0xab08) 03:48:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x18, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x14000, 0x0) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f0000000080)=@bcast) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x6c}}, 0xa) 03:48:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000040)=0x7, 0x4) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm_plock\x00', 0x10800, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000580)) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000500)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000080)) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0xc, 0x0, r4) getresuid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) fchmodat(r2, &(0x7f00000005c0)='./file0\x00', 0x1) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0xf9, 0x2, &(0x7f0000000340)=[{&(0x7f0000000180)="93e161d7ffac9a32dda5f6c6e50be92a2e9ee17f5656347cb59b8501344cea3984d09b9083d333195300320774f99f25d7a70cd2936d59c3fe389d544cd5a9f20b8f8dc99ef5b568d8108e4341e46c0e5de3065ce2ca482611705e1ffa8c24ee690aa023d2b480ddbffb53aada097a2c8f2bd16b65dae57dd2b0db0901150d608211c94af5df0306c6f5ea36afcfb5255ed615d81267", 0x96, 0x8000}, {&(0x7f0000000240)="7804b4a818e6033f57da79e3ccf0fc39a88fa80fba8b6a2ad9242a6432224e5482a9f15381629bfa2d62abccdaae6a1bb5cd5a814f23dc6db2d0f89bba49118614fb78f581049b653224a80a66af11e3e83d3006f3c5c07508d9efe1d1a9dc57ae7c85a27b8b4aae1cf8a924cdb2b14f6b1bdff5cd79546080d7aec700180915abd1ec435f726ea7b3734bc5c8a0f0e365d9b3dfacf4adc38cf7585ff8a666c170829145a50b93fc7839f5d629a149b0e72978ee491a6a26f2172327a24c2d8792e7959b", 0xc4, 0x3ff}], 0x1810002, &(0x7f0000000440)={[{@acl='acl'}, {@barrier_flush='barrier=flush'}, {@data_journal='data=journal'}, {@conv='conv'}], [{@subj_type={'subj_type', 0x3d, '/dev/autofs\x00'}}, {@uid_eq={'uid', 0x3d, r5}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x80}}, {@audit='audit'}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfsdef={'smackfsdef', 0x3d, '&'}}, {@dont_hash='dont_hash'}]}) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000000)=r3) 03:48:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x7, 0x2, 0x3, 0x4, 0x100, 0x6}, &(0x7f0000000080)=0x20) r2 = shmget$private(0x0, 0x4000, 0x1600, &(0x7f0000ffa000/0x4000)=nil) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x60, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x1000000}, 0x2c) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000100)=""/39) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c32aef89b9070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x10400, 0x0) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x5f) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x5d) 03:48:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x74}}, 0xa) 03:48:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x4001) ioctl$TIOCSCTTY(r1, 0x540e, 0x2) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl(r0, 0x9, &(0x7f0000000000)="21a9501a3d435f0c1f3e4b8134d60f9e65661c727556adff2296befd7638e1141a8ce342076b5ecb1c8a6c326761e7639d4933fb9e2da93dc25a6bf14622261ac6eb742f3a0e") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) mq_unlink(&(0x7f0000000140)='\x00') bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000080)=[0x4, 0x2], 0x2) r2 = socket$inet6(0xa, 0x80001, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r3, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x619}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x200}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48001}, 0x20000090) getsockopt$inet6_buf(r2, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 03:48:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x1a, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 03:48:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="042027800cf28c0f0ac11f123c123f319bd07c896d326b3d732f458cd770") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'teql0\x00', 0x9341}) 03:48:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x7a}}, 0xa) 03:48:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000002c0)=@nat={'nat\x00', 0x1b, 0x5, 0x6c0, 0x0, 0x0, 0x360, 0x360, 0x0, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x5, &(0x7f0000000000), {[{{@ipv6={@mcast1, @dev={0xfe, 0x80, [], 0x20}, [0xffffffff, 0xff, 0xff000000, 0xff], [0xffffffff, 0xff0000ff, 0xffffffff, 0xff0000ff], 'ip6gre0\x00', 'veth0_to_bridge\x00', {0xff}, {0xff}, 0x33, 0x1, 0x1, 0x32}, 0x0, 0xc8, 0xf0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x9, 0x8}, {0xfffffffffffffffc, 0x2, 0x8}}}}, {{@uncond, 0x0, 0x228, 0x270, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x7fffffff, 0x4, 0xfffffffffffffc00, 0x4, 0x8, 0x1, [@remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @local, @rand_addr="b1ae63559d74de1cd3d20eb0291e8b53", @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, @rand_addr="05bdfeb80f78dc4da51f1a7b90d9b80e", @rand_addr="0a9728f53d908b1484d7ad94a5f62ec1"], 0x2}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x4, 0x3, 0x800}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x15, @ipv4=@loopback, @ipv4=@dev={0xac, 0x14, 0x14, 0x26}, @icmp_id=0x66, @port=0x4e23}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x0, 0x4, 0x1, [0x7fffffff, 0x0, 0x6, 0x8, 0x200, 0x8, 0x6, 0x8, 0x4, 0x100, 0x2, 0x39, 0xfffffffffffffbff, 0x4, 0x7, 0x9], 0xa}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x40, 0x40, 0x1}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x2, @ipv6=@loopback, @ipv4=@empty, @gre_key=0x2b, @icmp_id=0x68}}}, {{@ipv6={@mcast2, @remote, [], [0xffffffff, 0x0, 0x0, 0x45d5a81713c013bb], 'veth0_to_bond\x00', 'bridge0\x00', {0xff}, {0xff}, 0x3e, 0x2, 0x7, 0x26}, 0x0, 0xc8, 0x110}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x16, @ipv6=@mcast1, @ipv4=@local, @gre_key=0xd6, @icmp_id=0x65}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x720) 03:48:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x1b, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:05 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x6402, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000080)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000100)={0x3, @output={0x1000, 0x1, {0xb68, 0x5}, 0x0, 0x8}}) r2 = socket$inet6(0xa, 0x4, 0x2) getsockopt$inet6_buf(r2, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") msgget$private(0x0, 0x2) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x300}}, 0xa) 03:48:05 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001180)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000001280)=0xe8) setfsuid(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x76, &(0x7f0000001400)="0adc1f120500a1009b70008b602e627cf3c7fce33ab1197798664f11347655adfbbeb5db0b09a74096a1c03ac806e91a1ce2f22a9caa62f872314d53e92f05d82d639a4dd7ac3f304adf8d6a73208c4a2371883ce47843de30b803581f6238a747bcd736788c2bb3ed6af9d951c305414161d5d89edaaa8286a2c1d9e60ab3d63ab1d03830da2b4fd249dc17c03aa70dd752685f1083e34ef4d45b248bb5ffa215e0855e66f0efc1968cabb914132de918de33c1cd87e61a9fd534aaf5fe9c2da5fd3a9ada1bf847b21e15") ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000001300)) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="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", 0x1000) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x12000, 0x0) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000001100)={0x6a0, 0x8000, [0x5, 0xdad, 0x6, 0x8, 0x9], 0x1}) r3 = socket$inet6(0xa, 0x80001, 0x2) getsockopt$inet6_buf(r3, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x20000000000013, &(0x7f0000000240), &(0x7f00000001c0)=0xffffff93) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400, 0x0) getsockopt$netlink(r2, 0x10e, 0xf, &(0x7f0000000100)=""/129, &(0x7f0000000080)=0x81) 03:48:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:48:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x1c, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000100)="dc1f123c123f319bd070008166301ceedb7aeb1fe10e9ef95845992b94adea511443ed823774d94bc7e9742f85c2062a09db424652a6c9e68f5e07fe5ea9a9ffb1") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x500}}, 0xa) 03:48:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x5, 0x9) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:05 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x600, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1f87}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x40004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x82, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x9, {0x5, 0x2, 0x1, 0x100, 0x3, 0xffff}}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x1280, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000080)={0x0, 0x7, 0x10}) 03:48:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x1d, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x600}}, 0xa) 03:48:06 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x5456, &(0x7f0000000040)=0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000100)={0x10001, {{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0xe}, 0x1}}}, 0x88) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000001c0)=0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 420.468427] audit: type=1400 audit(1557200886.101:52): avc: denied { ioctl } for pid=15144 comm="syz-executor.3" path="socket:[55917]" dev="sockfs" ino=55917 ioctlcmd=0x8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 420.477061] Unknown ioctl 1075598596 03:48:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x600800, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0x2, {0x76, 0x8ab6, 0x8, 0xfffffffffffffff9, 0x0, 0x3}}) getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10002, 0x0) r2 = inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x100) inotify_rm_watch(r1, r2) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000080)=0x1, 0x4) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x1e, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x400, 0x8001) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x1, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0xeb, 0x2, 0x1, r3}) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000000080), &(0x7f0000000100)) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffff, 0x800) getsockname$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x170) 03:48:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x807, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSTI(r2, 0x5412, 0xffffffff) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1fc, 0x0, 0x0, 0x0, 0xa9a3}}, 0xfffffd6d) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @local}, @in=@local, 0x4e23, 0x2, 0x4e23, 0x4, 0xa, 0x20, 0x80, 0x32, r3, r4}, {0x800, 0x5, 0x4, 0x9, 0x8, 0xffffffffffffffb8, 0x6}, {0x8, 0xffff, 0x6, 0x1}, 0x8000, 0x6e6bbb, 0x2, 0x0, 0x2, 0x2}, {{@in6=@rand_addr="c7a7587213c256ad0a9635f09c0aa859", 0x4d5, 0xff}, 0xa, @in=@loopback, 0x3501, 0x3, 0x3, 0x0, 0xfffffffffffffc40, 0x4, 0x4}}, 0xe8) pipe(&(0x7f0000000080)) 03:48:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x700}}, 0xa) 03:48:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x21, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x501002, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000200)={0x3000000000000000, 0x5000, 0x8, 0x4, 0xa}) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x657ad33d, 0x0) ioctl$SIOCRSSCAUSE(r3, 0x89e1, &(0x7f0000000080)=0x9) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) 03:48:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x1b76}, 0x28, 0x2) 03:48:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$setsig(0x4203, r1, 0x3, &(0x7f0000000100)={0x3f, 0x4, 0x9}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:06 executing program 2: r0 = accept4$bt_l2cap(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x800) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@ng={0x4, 0x14, "f5b28da4bade0f"}, 0x9, 0x3) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'teql0\x00', {0x2, 0x4e22, @broadcast}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = gettid() syz_open_procfs(r2, &(0x7f0000000100)='net/arp\x00') r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x22, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x4800}}, 0xa) 03:48:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x40, 0x24000) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000100)="6464360f6fe00f013a66b8007000000f23c80f21f86635000090000f23f8260f01d4ba4100b80000efb828010f00d00fc75b0e66b94e0600000f322610fe650f01ca", 0x42}], 0x1, 0x0, &(0x7f00000001c0)=[@dstype0={0x6, 0x4}], 0x1) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000240)=""/190, &(0x7f0000000080)=0xbe) getsockopt$inet6_buf(r2, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x1) getsockopt$inet6_buf(r2, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) ioctl(r0, 0x5, &(0x7f00000002c0)="05ef9ae11020d279b90adc081fe5c77d6415db72e99ac37b7a0cc10fe0b245ce8eac3db5824368a60a8507c5c27af4d57b93de049f6d8fc946eddb99a18617e8a662c9f232120a7e6b8dd85a3f3d843ea4af2726a686a98653a0c2e6e01f39d20f5523d34d9788cca2753d6db263993f853ac92799bf3aa3b7f4d4a273b14321d46eeeaf9b419bc6635dc569f9d7162c066d4a8f5e36a552f3a2f323a6ae54e7e6bb6b324f3f226bbdc94e118d5cef664c4695545a85fb0aaa14fa573c0ff9b6eff91f67c0dccf46f28d7225ccfcfcd283") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) dup(r2) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000100)=0x6) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000180)={@broadcast, @broadcast}, &(0x7f00000001c0)=0xc) 03:48:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x1c, 0x80000) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000380)={0x6}, 0x1) r2 = accept4(r0, &(0x7f00000001c0)=@alg, &(0x7f0000000240)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r3 = socket$inet6(0xa, 0x80001, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x200, 0x1, [0x0]}, &(0x7f0000000100)=0xa) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000140)={r5, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet6_buf(r3, 0x29, 0x13, &(0x7f0000000040), &(0x7f0000000000)) 03:48:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x4c00}}, 0xa) 03:48:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x23, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x80}}, 0xa) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000100)={0xffff, "aaf98e4317dd675eba27dc6de3bde281694b2e08858c00840b36cfa4613c5e60", 0x1000, 0x4, 0x1f, 0x1, 0x2}) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000000)="5b299642f5a9acc9edbfb687ab27e816b82a2983ee7d399e2d5fbfe6ac551a6c25a0a961a5f9e86ac41e7d8bd80992d9d2af7977563836d9de710348f3ce8475c6cbc78f832e0d8b4d9114a4c8fb3340bd8a080d60d5555948b86ee042a8780ef685d5d8102aa6b22bed54fa37fa06b5f917f6397714f608c0e4") 03:48:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e23, 0xffffffffffffffd7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}], 0x2c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f0000000140)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f12b288ffa69bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x6800}}, 0xa) 03:48:07 executing program 5: r0 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0xffff, 0x8000) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000380)={0x4, 0x0, 0x10004, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000003c0)={0x6, r1, 0x1, 0x8}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000400)="0adc1f123c123f319bd070") r3 = socket$inet6(0xa, 0x80001, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x100000203, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x9, 0x0, 0x1, 0xfffffffffffffffd}) r6 = semget$private(0x0, 0x0, 0x8) semctl$SEM_STAT(r6, 0x0, 0x12, &(0x7f00000000c0)=""/38) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000100)={0x10001, r5, 0x1, 0x3}) getsockopt$inet6_buf(r3, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) execve(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000180)='/dev/snapshot\x00'], &(0x7f0000000340)=[&(0x7f0000000200)='/dev/snapshot\x00', &(0x7f0000000240)='/dev/snapshot\x00', &(0x7f0000000280)='{\x00', &(0x7f00000002c0), &(0x7f0000000300)='].cgroupwlan1\x00']) 03:48:07 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000000), 0x2) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x170, r2, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffff8001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc5b}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x8, 0x4, [@TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x4000000}, 0x50) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r4 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) ioctl$PPPIOCGDEBUG(r4, 0x80047441, &(0x7f0000000140)) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x500, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x141000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) 03:48:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x24, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f0000000040)="a471a4cb9c40e46f00c57b9215173ff5f490895519233f9bb39ee8aefa1da46db68ed141e884f8afa4b2cd7ec71550b7ad78b6e01797d2b6238663f777062c53fd6fc88903062bcc83904b2483671ffe8f1e048487d15601071fe1d3ccb0b0c971dae3c102f2221effd56852d2eecbc549f66ebcee3a") ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x6c00}}, 0xa) 03:48:07 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xc00, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8, 0x30, 0x1000, 0x100000001}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e21, 0xfffffffffffffffe, @remote, 0x1ff}}}, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3f, &(0x7f0000000080), &(0x7f0000000040)) [ 421.643621] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42 sclass=netlink_tcpdiag_socket pig=15285 comm=syz-executor.2 03:48:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) connect$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x0, 0x2}, 0x4}}, 0x10) 03:48:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x86, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x7400}}, 0xa) 03:48:07 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x420040, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2f, 'memory'}, {0x2b, 'cpu'}, {0x0, 'pids'}, {0x2f, 'memory'}]}, 0x1b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x2, 0x6442) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) getsockopt$inet6_buf(r2, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000180)=ANY=[@ANYBLOB="83000000000000727c03923ea837d2653e8a4dccc0c16a93dfc421e259f85e4eaf054f3779affc9d3bcb625db799778c7958bea701f243833362c74758ee41876981b9c075ed3be9d3061abc888696badf83dd272a8472244b7bd5a029b9abc147f10f5b348f54c5860fa432607829c9b4fc1d8939e53dacd78b0ea936f72711dc79e70343efb8ad727987b2b6c5c63d3c48159095628e039b25895f7cd4a56984a478ad06d6db89a0a9d107f8d1682991521fa5acc3649b010a7ed1eea7b4ac4db0a0871a210f38e7ddc4d51331c8"]) 03:48:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x700}}, 0xa) 03:48:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000000000002, &(0x7f0000000040)="746b63f37e8a4e05b0a5537399abf3f687221aece6ed93f96aaad7f2e6d04e38474bbb1d7106cf1491d6fa29103b9135c3e08675c7440b2ca4ff") r1 = socket$inet6(0xa, 0x2, 0x10002) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7, 0x1) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd86) 03:48:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:07 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000080)=0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80004, 0x7df) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x3, 0x101000) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)={r2, r3}) getsockopt$inet6_buf(r2, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000140)={0x7, 0x86a9, 0x1f800000002, 0xffffffff, 0xc, 0x5, 0x80, 0x542, 0x3, 0x8cd, 0x64d, 0x4}) 03:48:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000001c0)={0xa74, 0x80000001, 0xbc, &(0x7f0000000100)="29976afc6aa10f658ded3c90630b4517f712f50a5611bade67e60db99b4ab42ef367d0a15630d35f605e9182f831ef7be9bed7a231bf1fbc6dcf207b90a4026a667b8c30f9beec575ee8e30f318e1eaa89571abd0a3d788f7da8e82579a1b15492297d55a16e3e0ef4882168e2195dce8e579ba88ab69676bed5f95ee60519a864ed7be136cf98aa42945e599c1e3c766ab9fc4100115826bfc5d13d745f5cb2e016f8f5b5c8f485ca6353f646c812510d2cf19fec6fe9886f7a81b5"}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x142a) getsockopt$inet6_buf(r2, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x20000, 0x0) 03:48:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x7a00}}, 0xa) 03:48:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000300)="4f1dcc7e5c1ba6b028f141ed2c6c8c3e89739752248eeed36354556cda45b78321b0eb39e014cf3a98486f71298712b27ab9150df5d1a2d4e54dbc0308d4ea1247691b70d312821cd33bc822a2e040e9d48a09611baf054005e51d0670811e7045d6881a8c31fabb6282e55a58016cd8c5bb98f90761f864273d085d98961e48ab54547727a7db918d0a0185d7334bc0680f695de90b5d04273e4ba06cc29269bef986bcfc2ac88f14dbf6c13072a442c831c15c82dd8d55c9393a5f100d4a35fe5b3e8f08c62425aa748a", 0xcb) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0xa0281, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000440)={0x0, 0xffff, 0x89a, @link_local, 'caif0\x00'}) ioctl(r0, 0x1002008912, &(0x7f0000000100)="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") r3 = socket$inet6(0xa, 0x80001, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000400)={0x3, 0x9, [{0x4, 0x0, 0x1}, {0x3f}, {0x1}]}) getsockopt$inet6_buf(r3, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) getsockopt$ax25_int(r2, 0x101, 0x0, &(0x7f00000000c0), &(0x7f0000000280)=0x4) write$FUSE_LSEEK(r2, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x1, {0x3}}, 0x18) 03:48:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x40000, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x8, 0x80, 0xab, 0x1000, 0x8}) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x34000}}, 0xa) 03:48:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x4) openat$cgroup_ro(r2, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x0, 0x2}}, 0xa) 03:48:07 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000080)) getrlimit(0x2, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 03:48:08 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000100)=""/107) accept$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000280)={{0x1, 0x5, 0xe83, 0x20, '\x00', 0x6}, 0x1, [0x3, 0x40, 0x8, 0xfffffffffffffffb, 0xdae, 0x7c, 0x0, 0xe6f, 0x1, 0x5, 0x6, 0x100000000, 0x2, 0x1, 0x5, 0x5, 0x5f, 0x2, 0x4c2, 0x3, 0x100, 0x0, 0x5, 0x0, 0xffffffffffffffec, 0x9, 0x9, 0x4, 0x1f, 0x200, 0x8, 0x8f73, 0x80000000, 0x7f, 0xfff, 0xffffffffffffffff, 0x2, 0x6, 0x3, 0x8, 0x80000001, 0x7ff, 0x4, 0x1de1, 0x0, 0x0, 0x1, 0x7fffffff, 0x1, 0x80000000, 0x40, 0xfffffffffffffffd, 0xc95, 0x7fff, 0x2, 0x5a, 0x875a, 0xfffffffffffffe00, 0x4, 0x9, 0x2, 0x8, 0x3, 0x0, 0x1f, 0xd8c, 0x0, 0x3, 0x10000, 0x6, 0xce00000000, 0x1, 0x6, 0xdbc, 0x20, 0x100000001, 0x3f, 0x8, 0x81, 0x8ba, 0x5, 0x1, 0x6, 0x4, 0xfffffffffffffff8, 0x1f, 0x80000001, 0x3, 0x5, 0x9, 0x4, 0xef19, 0x8, 0x5, 0xffffffffffff8000, 0x5, 0xff, 0x5f6, 0x1, 0x4, 0x8, 0x100, 0x4, 0x3, 0xffffffffffff8000, 0x1, 0x4, 0x3, 0x9, 0xfffffffffffffff7, 0x4994351e, 0x6, 0x80, 0x0, 0xfffffffffffffffd, 0x8, 0x8001, 0x7, 0x101, 0x1000, 0x20, 0x0, 0xffffffff, 0x3f, 0x0, 0x2, 0x5, 0x988], {0x77359400}}) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="01010000000d0000c003000000011000009a0e0000040000003f520000ff03000400"/48]) 03:48:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x1) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000040)) r3 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) bind$bt_rfcomm(r2, &(0x7f0000000180)={0x1f, {0x6, 0x100, 0x18, 0xfffffffffffffffe, 0x8c00, 0x7f}, 0x6}, 0xa) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={r4, 0x200}, 0x8) 03:48:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x400300}}, 0xa) 03:48:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x81, 0x40) connect$caif(r2, &(0x7f0000000100)=@dbg={0x25, 0x2, 0xfffffffffffffff8}, 0x18) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000140)) ioctl$TCSBRKP(r3, 0x5425, 0x4) 03:48:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x80000001, 0x2100) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) r2 = socket$inet6(0xa, 0x80001, 0x0) bind(r0, &(0x7f0000000100)=@un=@file={0x1, './file0\x00'}, 0x80) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r3 = msgget(0x3, 0x281) msgrcv(r3, &(0x7f0000000080), 0x8, 0x3, 0x2800) 03:48:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x802, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000001c0), 0x4) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000000)=""/91) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x1000000}}, 0xa) 03:48:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005ac0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="11000000697bfd440f141c180d4474d0f8728a9c7c37c5c3b053fa3a5ba1f2d354a302e279fde92cd477aeb3f1e5ce230a0327f6d66a65254c7efbffffffffffffff6a387792929474b5eacc54c2e405b1633153809d946d0c765f88f00c792e3fdec3627c870d5068646fd8e3e15249e3690d6e81fed983c1743f37215cf1e179"], &(0x7f0000005b40)=0x19) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000005b80)={r2, 0x3526}, &(0x7f0000005bc0)=0x8) bind$isdn_base(r1, &(0x7f0000000040)={0x22, 0x3, 0x2, 0x10, 0x8}, 0x6) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:09 executing program 2: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000100)=0x80, 0x80000) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x5, 0x0, "971daab319946d8e65a75abe58a8d45ac14777e7ed2eb168ad27a3133fa45515109bc3c2731ec4a9ec8903ab412213750e0c6542d99eb311a70f60ed78cd72e78d2b5a114a34d8f89a981ddc06fe9a49"}, 0xd8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = socket$inet6(0xa, 0x80001, 0x0) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000240)={0x3c, 0xfffffffffffffffb, 0x5, 0x9, 0xfff, 0x81}) getsockopt$inet6_buf(r3, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000280), 0x2) ioctl$FICLONE(r1, 0x40049409, r2) 03:48:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000080)={0x3, 0xfd1}) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x2000000}}, 0xa) 03:48:09 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x100, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000080)={0x3, 0x0, [{0xaec, 0x0, 0x800}, {0x2ab, 0x0, 0x80000001}, {0xbff}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e24, 0x8, @mcast1, 0x1}, {0xa, 0x4e24, 0x7, @remote, 0xffffffffffffffff}, 0x7f, [0xdc22, 0xff, 0x7, 0x7, 0x2, 0xbc3, 0x1ff, 0x3f]}, 0x5c) 03:48:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x800) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000040)) r3 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0x7f, 0x7e3, 0x8}}, 0xa) read$eventfd(r3, &(0x7f0000000100), 0x8) 03:48:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) readv(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/208, 0xd0}], 0x1) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000180)) 03:48:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:09 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x3000000}}, 0xa) 03:48:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x80000000, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x1, 0x0) bind$vsock_dgram(r2, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x2, @loopback, 0x400}, @in={0x2, 0x4e20, @local}], 0x2c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = socket$inet6(0xa, 0x80001, 0x0) ioctl$TIOCNXCL(r1, 0x540d) getsockopt$inet6_buf(r3, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) getsockname$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000080)=0x1c) 03:48:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ptrace(0x4217, r1) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x7fffffff, 0x207a) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000280)={0x0, 0x69, &(0x7f0000000200)="14c9479888d58b96ce99dcd2455bb72e2f451b1550d2fd551446728636f292a52ca6b7dd7de61f9acbe90f7f45f8dc730487b3000442480dcb97c6b9529437d59a7fc46833e0e6e762e54a420d4c32fbefc6f2b0ff102d424474098d8c35829ae33f71b6664fd9f106"}) r2 = socket$inet6(0xa, 0x10000000080001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) socket$inet_dccp(0x2, 0x6, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x502, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000140)={0x139, 0x7ff, 0x944b, 0x2, 0x4, 0x800}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x204000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x8000, 0x0) bind$vsock_dgram(r4, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x1) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r5, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) 03:48:09 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x4000000}}, 0xa) 03:48:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x280880, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000180)={r2, 0x1a}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = socket$inet6(0xa, 0xe, 0x8) getsockopt$inet6_buf(r3, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0xffffffffffff0001, 0x4001) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000100)={0x0, 0x80000000, 0x5, 0x4, &(0x7f0000ffe000/0x1000)=nil, 0xfffffffffffffffb}) 03:48:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x3) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) clock_gettime(0x0, &(0x7f0000006fc0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006e00)=[{{&(0x7f0000000100)=@pppoe, 0x80, &(0x7f0000001740)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/175, 0xaf}, {&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/217, 0xd9}, {&(0x7f0000001440)=""/243, 0xf3}, {&(0x7f0000001540)=""/211, 0xd3}, {&(0x7f0000001640)=""/217, 0xd9}], 0x8, &(0x7f00000017c0)=""/87, 0x57}, 0x7}, {{&(0x7f0000001840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002c80)=[{&(0x7f00000018c0)=""/197, 0xc5}, {&(0x7f00000019c0)=""/184, 0xb8}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/203, 0xcb}, {&(0x7f0000002b80)=""/215, 0xd7}], 0x5}, 0x20000000000}, {{&(0x7f0000002d00)=@l2, 0x80, &(0x7f00000042c0)=[{&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000002d80)=""/12, 0xc}, {&(0x7f0000002dc0)=""/114, 0x72}, {&(0x7f0000002e40)=""/129, 0x81}, {&(0x7f0000002f00)=""/106, 0x6a}, {&(0x7f0000002f80)=""/193, 0xc1}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/182, 0xb6}, {&(0x7f0000004140)=""/92, 0x5c}, {&(0x7f00000041c0)=""/208, 0xd0}], 0xa, &(0x7f0000004380)=""/63, 0x3f}, 0x200}, {{&(0x7f00000043c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004440)=""/65, 0x41}, {&(0x7f00000044c0)=""/65, 0x41}], 0x2, &(0x7f0000004580)=""/97, 0x61}, 0x8}, {{&(0x7f0000004600)=@x25={0x9, @remote}, 0x80, &(0x7f0000004780)=[{&(0x7f0000004680)=""/174, 0xae}, {&(0x7f0000004740)=""/60, 0x3c}], 0x2, &(0x7f00000047c0)=""/1, 0x1}, 0x3}, {{&(0x7f0000004800)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000006900)=[{&(0x7f0000004880)=""/4096, 0x1000}, {&(0x7f0000005880)}, {&(0x7f00000058c0)=""/59, 0x3b}, {&(0x7f0000005900)=""/4096, 0x1000}], 0x4}, 0x1}, {{&(0x7f0000006940)=@ipx, 0x80, &(0x7f0000006d00)=[{&(0x7f00000069c0)=""/189, 0xbd}, {&(0x7f0000006a80)=""/168, 0xa8}, {&(0x7f0000006b40)=""/118, 0x76}, {&(0x7f0000006bc0)=""/250, 0xfa}, {&(0x7f0000006cc0)=""/37, 0x25}], 0x5, &(0x7f0000006d80)=""/124, 0x7c}, 0x20}], 0x7, 0x12060, &(0x7f0000007000)={r2, r3+10000000}) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000007040)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) 03:48:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x0, r2}) r3 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x2) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:10 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) write$binfmt_aout(r0, &(0x7f0000000100)={{0xcc, 0x573, 0x4, 0x11e, 0x32c, 0x3, 0x2f5, 0xfffffffffffff001}, "ece03db125e23b2188b7b7213d8a3f6e93fd6210ae0a6f0dcb96b6f0a4e97d522aab1a8de2c72b7852dccbbee8ca34a8f42ecae84859", [[], [], [], [], [], []]}, 0x656) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0x9) 03:48:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x5000000}}, 0xa) 03:48:10 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:10 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:10 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x6000000}}, 0xa) 03:48:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000000)={0x2, 0xfffffffffffffff7, 0x6, 0x0, 0x2}) 03:48:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:10 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) 03:48:10 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:10 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x7000000}}, 0xa) 03:48:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000100)={0x0, @reserved}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) exit(0x2) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:10 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:10 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:10 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x1f, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="640000002400000827bd7000ffdbdf251f0000001c00040001004e204e230000000000bd0000000000000000000000002c001300ac14142a0000000000000000000000007f000001000000000000000000000000000000000a0000000800180005000000ac77cbef7bd5987f33"], 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000000)) bind$bt_rfcomm(r4, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:10 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x48000000}}, 0xa) 03:48:10 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0x215, 0x1ff}}, 0xa) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000000000)={0x3f}) socket$rds(0x15, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x5) 03:48:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:10 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:10 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x10000000) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x101000) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f0000000080)={0xf, 0x101, 0x6, {0x6, 0x6, 0x800, 0x32dd}}) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x4c000000}}, 0xa) 03:48:11 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801800008916, &(0x7f00000001c0)="0adc26123ca8f6e9d7c170e45b8ca39019ffbfd293dce38e78ece0a8675eba51d25f9fbd314506e09dfeeeab96c7f7cffd33649f199da859a565b1bf0b5185e7dc2cb6b6ab7ff624c054fd4c1f44bd732be3305eda47105ecc3a6681e1074fb36e14aa5fb46e30909f016051f250cc2437cf1f") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x401}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000180)={r3, 0xbef}, 0x8) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x401, 0x5, 0x9, 0xffffffffffffff80}, 0x10) r4 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r4, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:11 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:11 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x68000000}}, 0xa) 03:48:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x6, 0xffff, 0x1}, &(0x7f0000000080)=0x10) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000002c0)=""/4096, &(0x7f0000000140)=0x1000) close(r1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={r3, 0x562}, 0x8) r4 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r4, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000100)={0x1000, ""/4096}) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) poll(&(0x7f0000000080)=[{r2, 0x1400}, {r1, 0x8000}, {r0, 0x8000}, {r1, 0x4011}], 0x4, 0x1) 03:48:11 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000000)=""/113) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0x71, 0x1ff, 0x0, 0x200000000000}}, 0xa) 03:48:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x6c000000}}, 0xa) 03:48:11 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="2595f9afd6ac6a2a463c9f78", 0xc, 0xfffffffffffffffb) r3 = request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='\\GPL\xa8cgroup,\x00', 0x0) keyctl$link(0x8, r2, r3) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x7ff, 0x0) write$FUSE_WRITE(r4, &(0x7f0000000240)={0x18, 0x0, 0x3, {0x7}}, 0x18) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1c4a, 0x600180) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x8) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x74000000}}, 0xa) 03:48:11 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:11 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:12 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x200000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000140)={0xffffffff, @remote}) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x2b, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffccf) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) write$FUSE_DIRENT(r1, &(0x7f0000000080)={0x80, 0x0, 0x12988000, [{0x3, 0x7ffe, 0x8, 0x5, '!keyring'}, {0x3, 0x1f, 0x18, 0x6, 'systemusermime_type\xe1$){+'}, {0x0, 0x9, 0x1, 0x0, '\\'}]}, 0x80) 03:48:12 executing program 2: socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:12 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x7a000000}}, 0xa) 03:48:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000000)=0xffffffffffffff65) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000040)={0x3, 0x4}) 03:48:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0xc) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000100)={r3, 0x19}) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:12 executing program 2: socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0xffffff7f}}, 0xa) 03:48:12 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000100)={r3, 0x81, "9a449f39a59fdc608455eeab2e9ecd7f659113008bc8b4b1707600b328b0fd7874968e921e983196403267464b3f3a2420dd52acea64e448b7e0385be48af83d303ceb7797525b29c635a06c7f46bdf30915fe87791dc2269b8f463412a1121d51beaf1bca778c73af65f2086943144292fbd8d47c0221dac05a4216045351af02"}, &(0x7f00000001c0)=0x89) r4 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r4, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000100)="0adc1f123c123f319bd0704374c73d72896d2d23db9de2198a9aa0d5d2510a3d36d39c1dc1e2e8b9b0faaaccf100006e19e037cd0ddd8a7c827712997067dc78db4724477187c02347e7fb38fedaa64f086518dadd15019aa635eaddc9352ecbf2f2e467069068439271d8a84499e9a2129c2a6ff21bec13450d775bbfe730d96d95850bcb5d39cee31bca1e99b6218e764f9fa95b1fe693605e66cc610000000068b10d7e6d281d12d848d1498f8be873de16dd09fb") r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80a00, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x2, 0x30}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x100, 0x536e, 0xaf8a, 0x1, 0x1000}, 0x14) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:12 executing program 2: socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:12 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x40030000000000}}, 0xa) 03:48:12 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) mlock(&(0x7f0000000000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:12 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000140)=0x8) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{0x401, 0x1}, {0x8c6, 0x8}, {0xc7, 0xffffffffffffffe1}, {0x4, 0x3}, {0x3, 0x3}, {0x875}]}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000240)={r3, 0x6}, &(0x7f0000000280)=0x8) r4 = getpgrp(0x0) r5 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/member\x00', 0x2, 0x0) fcntl$setownex(r5, 0xf, &(0x7f0000000300)={0x1, r4}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000180)=r3, 0x4) 03:48:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:12 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x100000000000000}}, 0xa) 03:48:12 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)='\n\r[1\x00\x00p\x00\x00\x00\x00') r1 = socket$inet6(0xa, 0x800004080005, 0x80000000000000) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000040)=""/23) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x200000000000000}}, 0xa) 03:48:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x406, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x9, @remote, 0xfffffffffffffff7}}, 0xbe, 0x2, 0x8, 0x74, 0x1}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r3, 0xa7, 0xa, [0x0, 0x3ff, 0xfffffffffffffffe, 0x3ff, 0x2, 0x0, 0x5, 0x12b7b94e, 0x4, 0x200]}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) 03:48:12 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:13 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x100, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) r2 = getpid() setpgid(r1, r2) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x300000000000000}}, 0xa) 03:48:13 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:13 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x12, 0x0, &(0x7f0000000000)) 03:48:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) 03:48:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:13 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x12, 0x0, 0x0) 03:48:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x20200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0x3d, "75dbf9", "3df1877f4f14cc47333687c915b692bee6e4a4b26b8ba5cd713a1d77d4ac92f7fd165535d72b670c266feacc63c1e8941c91cd51ed18a814ef23d24481122d8fc5a09ad81816c98e2e2b4fae233600810536fca575615dd0f2e32414e7e7c87b1d442eeb8052d5673468d9571f34124a81d324d43ef6332bffe2099f4a2f5bd9c02939b011b2313ec76758b44266ef6f47ea47ed4c0d9b2405a4ff8322e13c8af0456f95063026d2bfa5d4d32ad217bba3e0d6e315787c914d616952bcc8333621ad340ba7c60849ee65590334684e8c255731744e364deb4571141c1a65b996c21afdbe61d968100113d3de3a5087dabc4869cede8aa4c7ec53dfb6964adad8"}}, 0x110) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:13 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x400000000000000}}, 0xa) 03:48:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000000, 0x125c00) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000040)={0x2, 0x400, 0xc8, &(0x7f0000000100)="4630b9b57fcf1f299d10188baaaf40e8d9ea0d574b03acf06f3fdabdf32868533b676fd3b4e428bfbf6fb84b7dc74e3c3789e8f8c48ca3d3abf772b34277a9e935be5a0e237bb03bae55bef08b4996032711797a0330dd6bd2069b0bfea5e12f285f076f254f316267fa2916c4d51cef8a060c5c9d91a58f2769fd6885402b1aab0bc7afc9964ceac7b71ae854f371fbfdbde62dbeec63f8a31b893b562e954edf9610e9ac99b7445de0e65222016a49492cc20624bacf785e2ebc73aeea827a7bc0517ade5d8ed3"}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x1) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000080)=0xe4) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) 03:48:13 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x12, 0x0, 0x0) 03:48:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x500000000000000}}, 0xa) 03:48:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x406, r0) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:48:13 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x12, 0x0, 0x0) 03:48:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) read$rfkill(r1, &(0x7f0000000080), 0x8) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x600000000000000}}, 0xa) 03:48:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2000, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000040)=0x7fb9e9ed) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)={0x36, 0x38, 0x6, 0x16, 0xb, 0x8, 0x5, 0x58, 0xffffffffffffffff}) 03:48:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x700000000000000}}, 0xa) 03:48:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:14 executing program 1: syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x800, 0x40000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x2, 0x1000000000000, 0x7, 0x831}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3, 0xffffffffffffffff, 0x4}, 0x8) 03:48:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x4800000000000000}}, 0xa) 03:48:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800080}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1c4, 0x1b, 0x0, 0x70bd2d, 0x25dfdbfc, {0x5}, [@nested={0x188, 0x7c, [@typed={0x8, 0x79, @u32=0xfff}, @typed={0xc, 0x96, @str='ppp0\x00'}, @typed={0x4, 0x6c}, @typed={0x58, 0x67, @str='!{eth1wlan0ppp0GPL@}[\\Glolovboxnet0&!^vmnet1,.selfvboxnet1security\x8b*\'md5summd5sum\x00'}, @typed={0x8, 0x93, @ipv4=@multicast2}, @typed={0x14, 0x6c, @ipv6=@empty}, @generic="a428cf21bcbf37b524148d93fca1cca550482eb314d849d8eb23c1c0aeb32454b2104bf6a8274161b34b6e1ec0293ba5b1c8125d74fd0c661784d1208b7642e7992cb1fc8bed924fa920b19db763061748ec2ac44cbbbb2be56cee460842048d7f4edfe8432351d983f7a30a1c48e17084d82a3687310b5caea01162c998e58c80fb90fc36083530a28d770c698f5ce6ff663dcaa479b83b68ebb1292bcd24ffa72076e57d4b75233f6132ec3f756b30432a98f581f2bd225cc299d916ee7036a627fa643726b0647fde3b9c128c18e601740b654a810cbf7a82d8b3c8217d8ba5b24ecbc6620d3f2a5fddd1635794e8f2d51aaafd06a0"]}, @generic="cfd0d47c2eb82fd18a0a26dec8cd111407f4f0e32697abf61a03f6f642f28fb4190a260c2dda9b93"]}, 0x1c4}, 0x1, 0x0, 0x0, 0x4001}, 0x80) 03:48:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000100)) r3 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x24) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000200)={r4, 0x20, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000240)=0x10) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e24, 0xffff, @ipv4={[], [], @broadcast}, 0xaf}, @in6={0xa, 0x4e23, 0x4, @rand_addr="d5dff73ced2c430c2ec9d3d6d9ac289b", 0x4}, @in6={0xa, 0x4e20, 0x400, @empty, 0xfffffffffffffffa}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x74) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)=""/33, 0x21}, {&(0x7f0000000600)=""/180, 0xb4}, {&(0x7f00000002c0)=""/84, 0x54}, {&(0x7f0000000340)=""/206, 0xce}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000440)=""/132, 0x84}], 0x6, &(0x7f0000000580)=""/41, 0x29}, 0x100) fsetxattr$security_smack_transmute(r1, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x0) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}, 0x583}, 0xa) 03:48:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x4c00000000000000}}, 0xa) 03:48:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x951, &(0x7f0000000100)="f06fc20f4df1ebcbd96bfd60e46934b6b2748ecbaf490c4b392d5676cb85c9debbd421a4540a8671b2c8123dc0018ef523e25566e1691ca3d5c3a576c94eaa2123ee91dc965dee08c430ef6dcc22cf359d36a139a5babc3aa0da8e5df60c87d36c89f0ca2efe58ef4e1f5a8e7a5b23eb84c3534156f135fc1c117cf3311025580496f636da55ead026d8ba6e051e3b7e06d2241992f0f046d6b6dddd25c48c0afe875e24118e5fa19ad2f98d781728cee730720b17caaa2a4c7486fd50e4a8a7fdc081d43ce75086727fe97f5a4c4323109343d343ad2ab7f7965bc75b19351e2ef1dc") getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = accept4$x25(r1, 0x0, &(0x7f0000000100), 0x80800) r3 = dup(r2) bind$vsock_stream(r3, &(0x7f0000000180), 0x10) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) r4 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r4, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f0000000080)={0x3, 0xc8f, 0x9}) getsockopt$inet6_mreq(r4, 0x29, 0x1f, &(0x7f00000001c0)={@mcast2}, &(0x7f0000000200)=0x14) 03:48:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x6800000000000000}}, 0xa) 03:48:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:14 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x400000) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="0400000800019289f5fc32ef71a0fb8519cc7a3ddb594a357e6752404639c4252bcad4a20116607a7910cac69f1d8d1f389fb4647ce72e572cdd178ce9f22d930e409d7fb33ef798aae95f896d59b601743d8847b9f438c28c6554092373ad5d8d40837972e83c15d22bea7f7922bb9618c8529a5afd796f30fff841eac988e6ffd69bbd14be57fd4af778a4d4340efb8a7fd002972ecdd3c7a8f4a03d7d1f047eac06ce6576b8108876a40441fcfdb7afe35c6d91ececf690514d7c800ab3699d58a8302aa3f7425f74db5a9bd662895e072c41a7398f2f7abc2b26b08b9b89"], 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x6c00000000000000}}, 0xa) 03:48:15 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:15 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0xb107, 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x8, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport='privport'}, {@aname={'aname', 0x3d, '#proc!vboxnet1GPLsystem'}}, {@dfltuid={'dfltuid', 0x3d, r2}}, {@loose='loose'}, {@noextend='noextend'}, {@fscache='fscache'}, {@noextend='noextend'}, {@msize={'msize', 0x3d, 0xfffffffffffffffe}}], [{@fowner_gt={'fowner>', r3}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@audit='audit'}, {@euid_lt={'euid<', r5}}, {@smackfsdef={'smackfsdef', 0x3d, '()keyring\')keyringGPLem1nodev'}}]}}) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000740)=""/25) memfd_create(&(0x7f0000000700)='(-mime_type\x00', 0x5) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 03:48:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x7400000000000000}}, 0xa) 03:48:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:15 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c08000000d07080dc06316d9ebfa9f9e09c07fdf5caaa440abc1d727cbeb449c0162f6c1bb3f081d33c40a0b2f666fa5a029afa0eb667b8dda789b77a4c1c2ae6210a4985387874bfbace48c00000000000") r1 = socket$inet6(0xa, 0x80001, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={&(0x7f0000000040)="8192ba2c225d3dc2cabbb7021c768014076f1f42e09d3d464bf89754c56c3015b869c83024541a79b00bbc6307a6d3d8645349ef937f1b0352ec12d794b68e94e168d0c21af87377f17f7b10ad614be42908621c31e649383a678bc8e29d84", &(0x7f0000000100)="6dfde30df139e465fff9c4a572c823997d737f3e3aad308efd971c9250a5a784bd7762242f80511f9a1214d6dadcf78bbf3f4f6898975522ac9de24b01c60b473fce49353262783e82db4ca7d6bd0e1d6ee3821d7435705a5e66c6142bc51feb2fcbe1b0688e57503ac0924169ec302f291681af08132d8cf371298676a7dc2f794a6b52eb25e837b0853424dadae4c3b87f8b7e27947284dc9aefc0f75dc3c140548b8dcb9ec3cb56a52abeac0d4140bb0ad454b1a311"}}, &(0x7f0000000200)=0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000280)={{r3, r4+30000000}, {0x77359400}}, &(0x7f00000002c0)) r5 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="7b9f9e9648178ade9ac034baf3f991bdfab8eb06ac8062915ba2636bab6e63053c2dc9f9fdfef0ad82339d019b117183196476acd3c9f501b0095d716ccebb712c7c4a5b89e95091e347e4bcda30f58fa8e2cb080e9d685ddfc862c215f62495a6260fca8717993631be486bf0c97a41911d35492045ee0d16afce4ba55a3547f51c7a846b290f1664d4a015bf6319d7203d57c10f3db4d923c953ffce0c91d993c2", 0xa2, 0xfffffffffffffff9) r6 = request_key(&(0x7f0000000440)='ceph\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000004c0)='ppp1\x96}-cpuset\x00', 0xfffffffffffffffe) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$packet_int(r7, 0x107, 0x1f, &(0x7f0000000540), &(0x7f0000000580)=0x4) keyctl$instantiate(0xc, r5, 0x0, 0x0, r6) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) socket$inet_udplite(0x2, 0x2, 0x88) 03:48:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000040)=0x1, 0x4) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000100)=0x2) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) setsockopt$ax25_int(r3, 0x101, 0x9, &(0x7f0000000080)=0x6, 0x4) 03:48:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x7a00000000000000}}, 0xa) 03:48:15 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x40, &(0x7f0000000400)="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") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x640040, 0x0) getsockname$ax25(r2, &(0x7f0000000040)={{0x3, @netrom}, [@netrom, @null, @netrom, @default, @netrom, @bcast, @null, @null]}, &(0x7f0000000100)=0x48) r3 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0xffffff7f00000000}}, 0xa) 03:48:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:15 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getuid() mount$9p_virtio(&(0x7f0000000080)='-md5sum\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x80, &(0x7f0000000180)={'trans=virtio,', {[{@version_9p2000='version=9p2000'}, {@version_9p2000='version=9p2000'}], [{@euid_gt={'euid>', r1}}]}}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0x10001, 0xfffffffffffffff8, 0x4, 0xec85, 0x2, 0x9}, 0x7}, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(&(0x7f0000000200)='./file0\x00', 0x20) bind$bt_rfcomm(r4, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000200)="0adc1f123c123f319bd0703dae7e2f518058b09c78229077f9eaaeff000000b367423f68e8fa88ce8e4536d4fe5f7b19918391ef06007ba3e5d9f98e53cab69fb1fb4080dacc295975d0dfbaeb272f98c7f25c77a3a1c6357b4fb873291c3ebe08fa8915e8efbd7672a0ad548484fe446dd0833471bda24022b5159caee1b6daebfcad7db79c46525c440a93fc39590b53c1103f745a") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x101040, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0xa0000, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@version_L='version=9p2000.L'}, {@msize={'msize', 0x3d, 0x1000}}, {@cache_loose='cache=loose'}, {@mmap='mmap'}, {@nodevmap='nodevmap'}, {@loose='loose'}, {@posixacl='posixacl'}], [{@smackfstransmute={'smackfstransmute'}}]}}) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x258bcc, 0x20000) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000080), &(0x7f0000000000)=0xffffffffffffffaf) 03:48:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x2}}, 0xa) 03:48:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:16 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x3}}, 0xa) [ 430.447299] 9pnet_virtio: no channels available for device -md5sum 03:48:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x280) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000100)={0x3, @vbi={0x0, 0x2, 0x8, 0x32314d56, [0x8, 0x80000000000000], [0x5, 0x28], 0x1}}) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) sync_file_range(r0, 0x100000000, 0x5d96bcab, 0x6) 03:48:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x71) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x74, r2, 0xb, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x91}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x1) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, &(0x7f0000000200)={0x2, 0x8}) bind$bt_rfcomm(r4, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:16 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:16 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x4}}, 0xa) 03:48:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:16 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xb, &(0x7f0000000040), &(0x7f0000000000)) 03:48:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cpuset\x00') ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000080)={r3, 0x14}) r4 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r4, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:16 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x5}}, 0xa) 03:48:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000000040), &(0x7f0000000000)) 03:48:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200102, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000140)={0x18, 0x1, 0x0, {0xad1}}, 0x18) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0x43, 0x1ff, 0x0, 0x0, 0x0, 0x2}}, 0xa) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000000)=""/169) 03:48:16 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x6}}, 0xa) 03:48:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="752d0b779b645dd09a665e78b6f950f1eb513f33d0299e4c68586eeb4abeb55977c94719739d380b0411be155685106885ee559c8487a777aadf1bea580ea8a4c6f2be3831ba3fe59db8882c25b1fdeb2f8a61045bbd33219d16058d77aa5531d30e92d0e477f4b968316b33ddb12df4864d6144c2ba74e35234f9d11b31ea2c1476dd3f1f11c4e193d0937b1583f0b73f") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000300)={0x0, 0x8001, 0x8, [], &(0x7f00000002c0)={0x9909e3, 0x862, [], @ptr=0x7fff}}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xb2, "abf9fd76acea7b3f5f37fc1a13fb8b7a0352c6032e20e626d9a9718afa7b849545d564f7beea7d5bead35a68f15e1a0258caf7a0503cbca89983ddd66e36656cc7f6a5335395e7c817ea87320cc8904efcf58da675544a8d3c75cac3a54606f6d93aac14aea3eed68adc3889438635c39190a6615530c068edc8ba79819f39e125e18a8d17821680f8661fff22d024e497252237c02a24d5045581d6c9c8faeedb26d2fcf05ae357937c52f39411bebb455a"}, &(0x7f00000001c0)=0xba) ioctl$TCFLSH(r2, 0x540b, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0xb4, 0x1, 0x2, 0x6, r3}, &(0x7f0000000240)=0x10) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20140, 0x0) 03:48:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x7}}, 0xa) 03:48:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffb000/0x4000)=nil) 03:48:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x3, 0x2}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000000080)) getsockopt$inet6_buf(r2, 0x6, 0x9, &(0x7f0000000040), &(0x7f0000000000)=0xfffffe46) 03:48:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x100) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x48}}, 0xa) 03:48:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ab19bd070000000000000") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x100000001, 0x10100) utimensat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x100) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000340)={@remote, @broadcast, 0x0}, &(0x7f0000000380)=0xc) fstat(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e23, 0xfffffffffffffffe, 0x4e23, 0x0, 0xa, 0xa0, 0xa0, 0x2e, r3, r4}, {0x3f, 0xd33, 0x80, 0xed26, 0x4, 0x2, 0x7fff, 0x2}, {0x7fffffff, 0x3f, 0x9, 0xfff}, 0xeceb, 0x6e6bb8, 0x1, 0x1, 0x1, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d6, 0x33}, 0xa, @in=@local, 0x3500, 0x4, 0x1, 0x6, 0x8000, 0x0, 0x3}}, 0xe8) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000100)='./file0\x00', r6, r7) r8 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r8, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r9 = inotify_add_watch(r5, &(0x7f0000000080)='./file0\x00', 0x2000000) inotify_rm_watch(r8, r9) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000040)=0x0) getpriority(0x3, r10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r8, 0xc08c5335, &(0x7f0000000540)={0x7, 0x6, 0xa0, 'queue0\x00', 0xfffffffffffeffff}) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1010, r8, 0x0) 03:48:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x4c}}, 0xa) 03:48:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x40400, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xee, &(0x7f0000000100)="2f66bdb43da49ef88fc99f548c1d68da25e586e82bc27a19791bc8b5f6812062e39202bc8ea3df77331545d31116efc82a5edb11dda00d5392918ddace4be1d3b5c45bf86a3b4b6afa366b083851f0f11ed1de87f941eeb6c14fa27b859e6bbf18e81f6cc480f0dfef8b1dc101cdffe001", 0x71) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000380)={0x0, 0x0, "6d172e9762249659f0a777850db515d9ecea5ca79df66f285fe56ef2e287cdc9", 0x0, 0x2, 0x0, 0x2, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x4, 0x5, 0x0, 0x81, 0x0, "0eaec2987c1cea6f6dc239824a418725d45c02296baed1a5b00600a5a7f208b2f4dc698216d346dc391e3bc949ce7840215827563f981a766140dce0f38e46137632d46b124c15cd0e908a44b9228d402256f9edca19b7f2f750633b6901f33f9eb5748f2efb4fd26c7542d78bc7761fa674295108822585e965229464f6f035"}) openat(0xffffffffffffffff, 0x0, 0x8000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) clock_gettime(0x0, &(0x7f0000005980)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000005800)=[{{&(0x7f0000000500)=@xdp, 0x80, &(0x7f0000002780)=[{&(0x7f0000000580)=""/187, 0xbb}], 0x1}}, {{&(0x7f00000027c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004a00)=[{&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000003840)=""/171, 0xab}, {&(0x7f0000003900)=""/106, 0x6a}, {&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000004980)=""/105, 0x69}], 0x5, &(0x7f0000004a80)=""/192, 0xc0}, 0x1}, {{0x0, 0x0, &(0x7f0000004cc0)=[{&(0x7f0000004b40)=""/16, 0x10}, {&(0x7f0000004b80)=""/115, 0x73}, {&(0x7f0000004c00)=""/190, 0xbe}], 0x3}, 0x4d}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000004d00)=""/96, 0x60}, {&(0x7f0000004d80)=""/20, 0x14}, {&(0x7f0000004dc0)=""/37, 0x25}, {&(0x7f0000004e00)=""/70, 0x46}, {&(0x7f0000004e80)=""/232, 0xe8}], 0x5, &(0x7f0000005000)=""/159, 0x9f}, 0x12}, {{&(0x7f00000050c0)=@xdp, 0x80, &(0x7f0000005180)=[{&(0x7f0000005140)=""/36, 0x24}], 0x1, &(0x7f00000051c0)=""/250, 0xfa}, 0xbd}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f00000052c0)=""/185, 0xb9}, {&(0x7f0000005380)=""/141, 0x8d}, {&(0x7f0000005440)=""/44, 0x2c}, {&(0x7f0000005480)=""/160, 0xa0}, {&(0x7f0000005540)=""/42, 0x2a}, {&(0x7f0000005580)=""/240, 0xf0}], 0x6, &(0x7f0000005700)=""/215, 0xd7}, 0x6}], 0x6, 0x2, &(0x7f00000059c0)={r3, r4+30000000}) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000005a00)={@dev={0xac, 0x14, 0x14, 0x1f}, @remote, r5}, 0xc) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) syz_execute_func(&(0x7f0000000640)="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") ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, 0x0, &(0x7f0000000000)) 03:48:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x68}}, 0xa) 03:48:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:17 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)) 03:48:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, 0x0, &(0x7f0000000000)) 03:48:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, {0x40, 0x5, 0x1ff, 0x2, 0x6, 0x4}}, 0x8) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x6c}}, 0xa) 03:48:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, 0x0, &(0x7f0000000000)) 03:48:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x15, &(0x7f0000000140), &(0x7f00000001c0)=0xfffffffffffffe01) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) 03:48:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) 03:48:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x74}}, 0xa) 03:48:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), 0x0) 03:48:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)) 03:48:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), 0x0) 03:48:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0xbaf9, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000180), 0x0, 0x15c5}, {&(0x7f00000001c0)="db61b35773f66b72aa03c5ec2baeb00288926c743563f42d6cf986c61636aa344511f8248d2673feae9286b7fad88b86a959b2d49847089156ce95524f7a64e9706a6bf33ee5012efb3410abf62ab2338491a1dc52fcbe27ca0f9df6c8b8e8f9b7cdab0cf4390b281b5d059a3d3bc22195b40b42383fdd85dbe0b722b41c75585ff0f7fb6715d3fb1a05499e8ecd01fe", 0x90, 0x200}, {&(0x7f00000002c0)="b2042f0b5bbe9888a3c179c13d15c2c8c8df7af34ea503f0b8daa98dd606dba2f3e5afdd3a4e38865f4c3f843b8bf26c75b7f736cdd8f73634420dda9598624b47e48fbb194004418c68f0aea9404846835a9bd776b97a4b70c139be369f9c05be14", 0x62, 0x7f}, {&(0x7f0000000340)="50a9e1ef7d6bfed8363d850f99de7f981a7240c529f9f1848cc38d6e145aaafcda1a3a78ae2767314145310fb0ceb8783f4511055cea7ddbad4b874f8c0d76c7cd80687f1954277db716c628a5538c41", 0x50}, {&(0x7f00000003c0)="abf645800b6b2fa7b246194a8376f479e54885784ee03bb0fb6e59f97e399b8179e698f97f26d58f53c3932b36c73c1f18d94c30c7248527fa4147", 0x3b, 0x1}, {&(0x7f0000000400)="d94dbbe6ac9bc02836c4720187d28afe063a12700c67e760856039f4811eec084921d1efca59b846b853e9cc7f737a8781a1b0d72a2b07dc40f6bc0f3548c7279dd7bcfd49a1e3fa1961eb117bfc142972df68e7d899682bfb532e6c77d7e432b009414522ddba36ae43e4f5c7821ccc00458b545faedc3425d4d713be5c4a4dba343a872b93b4e09d914569387334d818301618037e4056734f8e07e5518289e2fc551e477aee7dea9011cc1b6b4fabab5667c6e3cb4b05df6f119ebe", 0xbd, 0x7}], 0x20, &(0x7f0000000580)={[{@jqfmt_vfsold='jqfmt=vfsold'}, {@balloc_border='block-allocator=border'}, {@balloc_notest4='block-allocator=notest4'}, {@resize_auto='resize=auto'}, {@resize_auto='resize=auto'}, {@resize_auto='resize=auto'}, {@hash_rupasov='hash=rupasov'}], [{@obj_type={'obj_type', 0x3d, '&posix_acl_access'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, 'wlan0\x10'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r3 = accept4$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x800) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)=0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000640)={0x0, 0x0}) kcmp(r4, r5, 0x3, r1, r3) 03:48:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x7a}}, 0xa) 03:48:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x7fff, 0x6, 0x7, 0x3}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x300}}, 0xa) 03:48:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x12, &(0x7f0000c86000), 0x0) 03:48:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000000)={0x1, [0x0]}) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="ed9387ce28e508d7768e1f01d878f68b", 0x10) r2 = socket$inet6(0xa, 0x80005, 0x3) getsockopt$inet6_buf(r2, 0x6, 0x3a, &(0x7f0000000100), &(0x7f0000000080)) 03:48:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x500}}, 0xa) 03:48:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:18 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(0xffffffffffffffff) tee(r0, r1, 0x5, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000100)=@buf={0x9c, &(0x7f0000000000)="36396925900fa45ac39e16aa0870e80a680ca8515aa540be1cf74bf1ca32d7b4f9fa1fcb6a913d8ae5d7da775f571b38cbeba09f3317bf17414dcab5921725b26b6eca396d4a7900dd8d4dc82e4e181c72a381f32ce997bb9511618028f9425d48c6e08138251d8796cfe0b92ccc55843e55e7331cf5e7ceec7c9c9756d29228418009f1c47277a8539963f2532ae7155c6348d47ef751b4f5dde42e"}) 03:48:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$peek(0x2, r1, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r0) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1f, 0x80005, 0x8, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x93, @remote, 0x1}, 0x1c) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f00000008c0)) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000740)={0x8, 0x3, [{0x200000000000, 0x0, 0x401}, {0xfff, 0x0, 0x8}, {0x80, 0x0, 0x40}, {0x5, 0x0, 0x5}, {0x4, 0x0, 0xb35e}, {0x1, 0x0, 0x3ff}, {0x4, 0x0, 0x2}, {0x8, 0x0, 0x5}]}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r4 = socket$inet6(0xa, 0x80001, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000180)={0x0, 0x4}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000800)={0x0, 0x0, [], @bt={0x4, 0x401, 0x2, 0x5, 0x6, 0x86e, 0x18, 0xa}}) getsockopt$inet6_buf(r4, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) r8 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) ptrace$setopts(0x4206, r5, 0x6, 0x44) keyctl$unlink(0x9, r7, r8) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={r5, r6, r9}, 0xc) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f00000002c0)={0x4, &(0x7f0000000400)=[{}, {}, {}, {}]}) 03:48:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x600}}, 0xa) 03:48:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, 0x0, &(0x7f0000000000)) 03:48:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6, @in=@empty}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) r3 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in6={0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}}, 0x90) 03:48:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}, {0x77359400}}) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x700}}, 0xa) 03:48:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, 0x0, &(0x7f0000000000)) 03:48:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000001c0)={0x9b0000, 0x7ff, 0x7f, [], &(0x7f0000000180)={0xbf09ef, 0x51, [], @string=&(0x7f0000000140)=0x7}}) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:48:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000000)='./file0\x00', 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, 0x0, &(0x7f0000000000)) 03:48:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x4800}}, 0xa) 03:48:19 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x6, 0x101300) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000002c0)={0x6, 0x2, 0x9a, 0xfffffffffffffffb, 'syz1\x00', 0xffffffff}) openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) sendto$inet6(r0, &(0x7f0000000300)="3e3d4503bc821874767de38d712cdc992a22c38f2d41aaaed06bb12e83fe72b066b86f9d24a5cc4e6ae1cce2bedbd6476ce2fcaeba4736171e338a52211d93522a18c9ff5e9c3fc8f102b62245df6fdba7f12de9b5016eb4489f5a2ba25f86e08409927f1ec5efad1762036e1288d59a83478a3761eda5d66cdb0e54a1", 0x7d, 0x11, &(0x7f0000000380)={0xa, 0x4e21, 0xbcf1, @rand_addr="c880c9421a48c097111b06f6e6b49fb8", 0xffffffffffffff80}, 0x1c) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@local, @in6=@remote}}, {{@in=@initdev}}}, &(0x7f0000000740)=0xffffffffffffff6d) write$P9_RSYMLINK(r3, &(0x7f0000000080)={0x14, 0x11, 0x2, {0x40, 0x1, 0x7}}, 0x14) 03:48:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), 0x0) 03:48:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x4c00}}, 0xa) 03:48:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000100)={r3, 0x9}, &(0x7f0000000140)=0x8) fcntl$setstatus(r0, 0x4, 0x400) 03:48:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x11b, 0x12000) connect$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x9f, @rand_addr="b10707cf8a1344b4d1fedd46ab1d3f89", 0xc72}}, 0x24) ioctl(r0, 0x1040008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), 0x0) 03:48:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x6800}}, 0xa) 03:48:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x141000, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x11, &(0x7f0000c86000), 0x0) 03:48:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000000)={0xc0000006}) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x6c00}}, 0xa) 03:48:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x22000, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\x00\x00'], 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f2af91cd800f0124eda133fa20430fbafce842f66188d0f7ab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") r2 = socket(0xf, 0x800, 0x9) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40810000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r3, 0x0, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x20}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40004}, 0x4005) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r4 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x30, &(0x7f0000000080), &(0x7f0000000000)=0x9c) 03:48:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x6001, 0x52) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)={0x2, 0x0, [{0xc000000d, 0x0, 0xfff, 0x5, 0x7}, {0x5f4fd40ad2e2d071, 0x0, 0x10000, 0xb63f, 0xfffffffffffffff8}]}) r3 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x7400}}, 0xa) 03:48:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x309000, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000080)={0x1, 0x0, [0xffff, 0x7fff, 0x9, 0x101, 0x298d, 0xf, 0x1, 0x79e]}) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000040)) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x7a00}}, 0xa) 03:48:20 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="64701040e0cf67842ae25f304059a000a5b7cc79dcf98ee5605aa9732640dd9cdcafdce5226491ffe8f6a84eae6b90bdcc6d1bcaeb54332dc2c6b4b384e0e30d3242c5ec555e79428c8b97b0bd929f38cc48d723a6d345782510b8382107f8fee6150333be9a77d330b8df7c1b9a8afbbff704d2faca7754b031218b4aad1c7a7ef9a277deade47aa0f7334d2ddaffc8ce101903834338cb00bd3c9031", 0x9d}], 0x1, 0xe) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:21 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000100)={0x865a, 0x7fffffff, 0x9, 0x1f, 0x0, 0x6a70}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040)=0x200, 0x4) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r3, 0x0, r3) 03:48:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) 03:48:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x34000}}, 0xa) 03:48:21 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x408001, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0x7, 0x1, 0xffa7}) 03:48:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x400300}}, 0xa) 03:48:21 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x20) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x1000000}}, 0xa) 03:48:21 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:21 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x18000, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000140)=""/4096, 0x1000) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x4, 0x24) getsockopt$inet6_buf(r2, 0x6, 0xa, &(0x7f0000c86000), &(0x7f0000000000)) 03:48:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0x9, 0x1ff, 0x0, 0xfb, 0x0, 0xfffffffffffffffd}}, 0xa) socket$unix(0x1, 0x5, 0x0) 03:48:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x2000000}}, 0xa) 03:48:21 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000100)={0x4, &(0x7f0000000080)=[{0xfffffffffffffff7, 0x77, 0x9, 0x950}, {0x3, 0x0, 0xffffffffffffff80, 0x80000000}, {0x1, 0x3, 0x4, 0x2}, {0x0, 0xfffffffffffff70f, 0x3, 0x4}]}) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x10, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:21 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCSTI(r2, 0x5412, 0xaf1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:48:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x3000000}}, 0xa) 03:48:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x4000000000000000, 0x40000) getsockopt$inet6_buf(r1, 0x29, 0xed, &(0x7f0000000080)=""/24, &(0x7f00000001c0)=0x18) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0xa0001, 0x0) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x13b}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r3, 0x1f}, &(0x7f0000000200)=0x8) 03:48:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') accept(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x80) r4 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0xfff, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x200000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r2, @ANYBLOB="01002bbd7000fcdbdf250300000008000100000000000c00040009000000000000000c000300aa000000000000000c00050005000000000000000c00040001000000000000000c00050000000000000000002c00070008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="29000101", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="0800010000000000"], 0x8c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40040) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)=0x4) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x803, 0xfffffffffffffffd) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x4000000}}, 0xa) 03:48:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0x8, 0x1ff}}, 0xa) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000200)={0x0, 0x8, 0x100e}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x80000001, 0xd0, 0x8000, 0xf823e7e, 0x4, 0xb4, 0x0, 0x8001, r3}, &(0x7f0000000100)=0x20) 03:48:22 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x5000000}}, 0xa) 03:48:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:22 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000001240)={0xa, 0x0, 0x0, @empty}, &(0x7f0000001280)=0x1c, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000012c0)={'IDLETIMER\x00'}, &(0x7f0000001300)=0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) ptrace$setsig(0x4203, r2, 0x1a8, &(0x7f0000000100)={0x9, 0x3, 0x5}) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r5 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r5, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x402000, 0x0) r7 = getegid() r8 = accept$inet6(r5, &(0x7f0000000880)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000008c0)=0x1c) sendmmsg$unix(r6, &(0x7f0000001140)=[{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f00000002c0)="66bce2f2890b3960ae96841a5f7d381e8d60d086207f373e48f9433aa6eaf4bfc92d905e3baa2654a03e858ba0d205ab80ee99391c8efac9f72a7307cdfe26155b4c4fe4911547cf66774cff0e2f0cddafa7a3dbc0dfe81126015764d36fdb277fbee7236a968d4e0af310dbf7f5e2cdfaf010e46247186dbf396139eb87d14ea38103b51dfe0b9fc8e3cd040740f422935ee76aa2b784d3e04939acbfcc35d79967083a15789eee341f0063178aa03584c01088e3887d4ab2ecde04a0b211347a5ffb471140e4407e3cccdcd1517233f6af02c1906317422b88a79bf3ea3f71b017399f", 0xe4}, {&(0x7f00000003c0)="d7161f1d02531aadee78bad170ab027ef57c471f139df3a79c84b03c4c74072d4bc10c3128b7cfd4aa", 0x29}, {&(0x7f0000000400)="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", 0xfb}, {&(0x7f0000000500)="514ca987c41fc72335e5b241dd4615258390549ffc98349d1173c34a8e4c7e110cc4be71402d82f8c1f4d14d623d497722f15fae34e7469347d397f5d8ce83e935dd3955741e3ad6d603df51187c3f95beb2ad08d5872aba2147ce97ce3bac84a0ecc9e32662eac1f2583b0babf3516c53795dabaf62ede271b84b57b04918bc45131eed1ac4d79adfe4bc5371d147a1d0e96d2d56c4988f448895f752feff1832433c34ec7b2fea48a7c3980165918de0765c68b0da8dd48a77c63310a34777d718d4c8", 0xc4}, {&(0x7f0000000600)="f29b48b3795da8fc2837cda192ba7c3bea40767397eaa947ca5fac0a18f4fe225d7080b13c4c1f41349621ee842a19a7b0", 0x31}, {&(0x7f0000000640)="daebea3febba1bb34c637ccd4053b053be83157d82c0995eea6b059d04f012b603b3103dc5274421b8b63fc4bc44ad66ad8a00fc964aab8d7b9b1744a215", 0x3e}, {&(0x7f0000000680)="fb50b60448939d622d2a638db25a718a9c7553342682514183bfe04707febaae26c3c83290fde79d0bdb41dd48c183baa976624aa0d7ec969455edd17e838c5bb740472417e1e447e5ef691de720a2e5ce27f5f359239a4ffb0c3d1d489e05542d49ac06c5ce8594a87a61c5ff5e1eb21676cf65c196325fd6b42a4d80685ef7204029acaee0ff69b453c6ba800f2364ccdf4f207a3739d0a849760ee1f1936f64b12901044fdc96c5d174c47008bb94e65b38af46b4af7421ddef654d99a5ef4e1a18942567447a070c94437f808e142673b1745d3bdc4fbe1db7dd09443cad172a4a950754483a5d7277", 0xeb}, {&(0x7f0000000780)="083db81f897e2d89b44cfaca7698aeb4c3ae55578de46f5638b9ed2c5941c96610fda626fb49d40c79d07d81a01040becc528dc03aa480d00916614be3162cb94097f53ce94bc2", 0x47}], 0x8, &(0x7f0000000900)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r2, r3, r7}, @rights={0x18, 0x1, 0x1, [r8]}, @rights={0x28, 0x1, 0x1, [r1, r5, r1, r1, r1]}, @rights={0x18, 0x1, 0x1, [r5, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x30, 0x1, 0x1, [r5, r5, r5, r1, r1, r5, r5]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x108, 0x4000}, {&(0x7f0000000a40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000ac0)="b698", 0x2}, {&(0x7f0000000b00)="e3def3e700e9e92a37a2a84a1d28e7195ff00fcd968b23055ddb62d395dd9ba20740fbe7e611b6648758dc4d4bc2f3c1947d4f680a43fa3edfbb751bfe4fd328e2bdf3a832021190e39e5224f9fcbe00b7b9951203bed21a9cd9e54408b963740f3ccd3f4f05fffcb3d9bd4493b9350b6209b2f0068538ac22d4fcce4e7deb12dbd717e199", 0x85}], 0x2, &(0x7f0000000c00)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r1, r5]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r5, r5]}], 0x88, 0x4800}, {&(0x7f0000000cc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000ec0)=[{&(0x7f0000000d40)="0aeb84481a4f622edeab807e088e65bfc602acffd1fef144b92b224b7f1558d13f3fadd42b5dcdc04178c54e20b0309edaacc4863a837581bf4f3e2ae52bb18b4ad8e36f67d85c1c311c676f985a6ef140d717f90428cb38fd42957ab29f4a4f861919e8930ebf1b3120751331b12f9a4530991d9b92ab72c3650fed9fe72d295256c7129d4a83c9840ce3f33a98d90c7583563fe4a3faf4d8b496722aab0609b6383548b264a9a55272cc54cae5625503854522afb0008950a28fc7ebbf1cf89069e525fb5f5a457122b12b019aac3cef24839d20e6b09c", 0xd8}, {&(0x7f0000000e40)="860ccda88832dd575644e6bd54e615c2df2c576b8b9ecb23f9e13f302f0d59a6d87ed29cc07c7da580c63645041476f2c594fbb36264b9b7267e52c22e95b159651a9dc2fee41b982ce328f08f89be6cce9e7affca4e729a0b36e5aad2bf4f0baac18ba3b3", 0x65}], 0x2, 0x0, 0x0, 0x44000}, {&(0x7f0000000f00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001040)=[{&(0x7f0000000f80)="93a3d0d0d4d55a21e8a0f5f631070a574e88f69798a9cd3402f33789d0b1454b94a3fa240776fd1adc673cee7bb74582ab0b62d333a578c3ed8b05b5295cef39ec8a0a80f4c904f1fc606451d0a101d7658f71281da0b525eae5c42c543498868d8c62461afe56dc7646f356a93f1f6db0b843e6b49385bed9b9d276aeeddf5fd369823e6200", 0x86}], 0x1, &(0x7f0000001080)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x28, 0x1, 0x1, [r1, r5, r1, r5, r5, r5]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x88, 0x40}], 0x4, 0x1) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x400100, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f00000001c0)={r1}) 03:48:22 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x48000, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000040)={{0x81, 0x1, 0x8, 0x7, 0x6, 0x7ff}, 0x2}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f0000000080)={0xe6, &(0x7f0000000100)=""/230}) 03:48:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, 0x0, &(0x7f0000000000)) 03:48:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x6, 0x80041) setsockopt$inet6_dccp_int(r1, 0x21, 0x10, &(0x7f0000000180)=0x8, 0x4) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f00000001c0)={0x3f, 0x0, @value=0xde}) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x42400) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x4) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x6000000}}, 0xa) 03:48:22 executing program 3: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ff9000/0x4000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) recvfrom$rose(r2, &(0x7f0000000100)=""/224, 0xe0, 0x100, &(0x7f0000000080)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x40) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0xa2600, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000040)={0x1, 0x0, &(0x7f0000ffb000/0x4000)=nil}) open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x5251630f59f5e6a7) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, 0x0, &(0x7f0000000000)) 03:48:22 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x7000000}}, 0xa) 03:48:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0000000000020000001f00319d980a0d0ce26ceb4cba5249cbc73b92ac18134e300393775e097dd44b0cf852c241e1f1c291e1a3b232aae8d4624873a8b60212a943c7af27bc6e01") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, 0x0, &(0x7f0000000000)) 03:48:22 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), 0x0) 03:48:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$audion(&(0x7f00000007c0)='/dev/audio#\x00', 0x6ed, 0x0) write$cgroup_subtree(r1, &(0x7f0000000800)={[{0x2d, 'memory'}, {0x2b, 'memory'}, {0x2d, 'memory'}, {0x2d, 'rdma'}, {0x0, 'io'}, {0x2d, 'io'}, {0x2b, 'cpu'}]}, 0x2b) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") open(&(0x7f0000000780)='./file0\x00', 0x400d02, 0x11) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x1, 0x2, {0xa, 0x4e23, 0xffffffff, @dev={0xfe, 0x80, [], 0x1d}, 0x2}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000100)="7b26bec5ca3bcdd92bf68b26c720e78192bef055b3cdef93e1bae5ca25276a34b3c9e13f2db016c228cb40b7d0ffbfcff7075caa7790627617c8ef26ee7c474aae0c12d7336982552c195506fa6aaf710443f3abfad08f5933d8fa9be3b44e57668beeb3a9f144b9c7", 0x69}, {&(0x7f0000000180)="4751f74b18683eede138f6778524ed32d76a2f358e956a725eb20eed2420e1bbf3e4dc48d102f8135d58c80fe4970a379226f6a89eb827e5193a20c220e2632bba17db", 0x43}, {&(0x7f0000000200)="bbe41ff1b58e8687d78386fdce9cc45568acf64b50cbccc5a9dd37eab15cff45b0f5b718e32ff04c219001f5a05bd56ff7dd623d771860192080b72c28936b596b99937190db4ac474b86634a2263c781d41f152c2eda24463c114d0a4f478d1b6a5ca46a797e949de0c22d3786838d42ec2cad3241e2bded1709ff9955f2b40927785f568cc583bc7cdbc1e226af7", 0x8f}, {&(0x7f00000002c0)="8affd82a29cd3a3d783d59ab0a8fbbb578296d8851c9210920de826e970b84269058cc9f6c3fae155a56dc75841f4202b41da77e74cbe730e4446bc87567a0a1d706ca2bc3db4194a4c7f853a870d2a2eeaa87d8ba3483b3c197b41c484674f8f171400b678656b70fec73a62f15739e728d7ff28d0056817d8d6c", 0x7b}, {&(0x7f0000000340)="bccb7ea83dedf1afdf4de9b89a67a6d1624b18e2970b1e16907018c996c96f4e76b4882f77edadc5982d8953b8e23cc63289be05efa9c348ee83c82bd4de957d03ae61439944494c0c0f86d2f661", 0x4e}, {&(0x7f00000003c0)="ff7b66c99683da5bcb0665896fdb105a23e32507fa1f4e4edd50fe0c29557ab569b839d4ba7ef2e941a14c4bd6f1e24ad9b34d8356c8f4623a4c870140c982ca4451900572b50b185de52fa6d4d2c95485f14602997edcefe829075f152c876038f47fecad595209d43cc58a903f655e6fb3cbdfcf4ab582b82fa41463d0d2111732397ce1f3b3023010ec11a65fbb48060c7100b4f10f3b7e1d7108b9603cf26ec881cb73e36122396b5e43d9321ec81d8fb747476f63439ed374d984bfeb3c9d04", 0xc2}, {&(0x7f00000004c0)="11dee1b7b818ee28fc1144c1fe26cfbc2bffd18455f41168cc6861d30c503e5b84b7fc2a5480fc569a64ab4bc3dfc8108b2773a89aa4243b6e516123a017d21fcc21cf930c546ebbb7977fb84bcb31955b2cb793b5b8c188b48c05123cc655f74640df4fd3f159e1984d5717a72f5134d49e72a06dcae0b6305c7cde4b4328ce1a3cacc96fefae3db9e6c4bc97147ea7b618cd2d2d89241ea6886e1ecb98deebe35de912bca27097ea5a4a2a0b199e178c2ac2a9cdd224b6d0d2dde4651b97380a1183", 0xc3}, {&(0x7f00000005c0)="0f0c111a4d9b160a64a6af2ef07a6d69981c361b71c12f79f9527d12195b5c9fdf9fc4e46382c7942038b292777d9048d3c8f974207c3a3736bb12579327e33e3d4feb5f8d13a4cea0e39f5373867eb06c96", 0x52}], 0x8, &(0x7f00000006c0)=[{0x70, 0x11d, 0x5, "af406053444c5ca5e2da6e0c16c7262c6b0e021ed943d25510e2a8f03606fbd28a2a1de0ccde05c3cfab6fb94ba7bc158d1ae2989ae3d64fabec9dcf5c4c8231d72a408e41b3b403bdde6d68a38bd396a8cad6161d97d9157cc2"}], 0x70}, 0x4040) 03:48:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x48000000}}, 0xa) 03:48:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:23 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), 0x0) 03:48:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f119bd03112787063bcb10b27241d5702b342798abc66b4421bd8132e57e4d3481a068071950fc3ccf7a10d21fc76bf4d21b09497a18383739057cb52e1d6c0a46c3af0992b2ccf0424c47196a1af29d410c040070414da6b5aa1594a342b91d5208a41b953817b64108bbbbdc6c82154eca116a2b16228d13acfb927d1dbe0be6a9f014f7c71f3c46eb44e9a38fd4cde800f38bbb908c1e8a0e16efa541699f5e6a7653cef6bbce0f07d17c89458abf6f4045493e9bb598809210875") r1 = socket$inet6(0xa, 0xfffffffffffffffe, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x4c000000}}, 0xa) 03:48:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x68000000}}, 0xa) 03:48:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0xffffffff) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000140)={0x9a0000, 0x6, 0x800, [], &(0x7f0000000100)={0x9b0902, 0x4, [], @p_u32=&(0x7f0000000080)=0x79}}) 03:48:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x10, &(0x7f0000c86000), 0x0) 03:48:23 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x6c000000}}, 0xa) 03:48:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x10001) ioctl$TIOCGPTPEER(r1, 0x5441, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000000080), &(0x7f0000000040)=0x316) 03:48:24 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x74000000}}, 0xa) 03:48:24 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x301841, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/196, &(0x7f0000000240)=0xc4) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@remote, @local, @loopback}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat(r0, &(0x7f0000000280)='./file0\x00', 0x40000, 0x151) getsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000340)={@rand_addr, @broadcast, @dev}, &(0x7f0000000380)=0xc) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) bind$bt_rfcomm(r4, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xc, 0x1}}, 0xa) write$P9_RMKNOD(r4, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f00000002c0)=0x100000001, &(0x7f0000000300)=0x4) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000000)) 03:48:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:24 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x7a000000}}, 0xa) 03:48:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0xc002, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x472) 03:48:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000040)={0x7fffffff, 0x7ff, 0x1, {0x0, 0x1c9c380}, 0x5, 0x4000000}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:24 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0xffffff7f}}, 0xa) 03:48:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x8) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e5, &(0x7f0000000100)={0x38, "8a5eba8bd9d501d7b2b5075792d86d781f31b4c70c039aa9368fc43fe4b9c88707b435f16c4515e0e1b9dcd92010572ed28a2145f60c5c7d3ef64215e29768ead00adb798a925edce3bfd336153e80611ed69f842347efaeb5d46f30fb3fd6a786265a3b0d5aba311eed301c37cefe9ac6677ea85407fbc7760abc0305c06ad5"}) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000040)=0x2, 0x4) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) r3 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x40030000000000}}, 0xa) 03:48:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000000)=""/40, &(0x7f0000000040)=0x28) 03:48:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x100000000000000}}, 0xa) 03:48:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4410}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="fc0100002d3990de45bc42581ea8d1bcd7295628a1970c", @ANYRES16=r2, @ANYBLOB="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"], 0x200}, 0x1, 0x0, 0x0, 0x4010}, 0x24008081) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x101000) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@remote, @empty, @local}, 0xc) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xc425) 03:48:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x200000000000000}}, 0xa) 03:48:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$inet6(r1, 0x0, &(0x7f0000000040), 0x80000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:25 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0xc7) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x300000000000000}}, 0xa) 03:48:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:25 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = dup2(r0, r0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ioctl$SIOCNRDECOBS(r1, 0x89e2) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000000)) 03:48:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x400000000000000}}, 0xa) 03:48:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000100)=""/226) 03:48:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'cpu'}, {0x2d, 'io'}]}, 0x9) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="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") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) socket$inet_udplite(0x2, 0x2, 0x88) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:25 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x500000000000000}}, 0xa) 03:48:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)=0x4, 0x4) 03:48:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4(r0, &(0x7f0000000280)=@x25, &(0x7f0000000300)=0x80, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x2, 0x404000) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000500)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000540)={r3}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e22, 0x0, @remote, 0x7fffffff}}, [0x2, 0xfa14, 0x3, 0x2, 0x2, 0x1, 0x0, 0x0, 0x7ee, 0xffff, 0x2, 0x9, 0x7, 0x9, 0xfff]}, &(0x7f0000000440)=0x100) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000480)={r4, 0xfffffffffffffffb, 0x2, [0xfffffffffffffe00, 0x4]}, 0xc) r5 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x9, 0x200100) ioctl$sock_inet_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$ax25_int(r1, 0x101, 0x5, &(0x7f0000000580), &(0x7f00000005c0)=0x4) r6 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_dccp_int(r5, 0x21, 0x5, &(0x7f0000000100)=0x80000001, 0x4) getsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet6_buf(r6, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e20, 0x1ff, @rand_addr="7692188726aa384c16ee25fef5ea4524", 0x6}, {0xa, 0x4e22, 0xffffffffffffffff, @loopback, 0xffffffffffffffa7}, 0xff, [0x2, 0x7, 0x4, 0xc5, 0x9, 0x7, 0x4, 0x6]}, 0x5c) 03:48:26 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x600000000000000}}, 0xa) 03:48:26 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x7ffff, 0x1) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:26 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x4, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:26 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x80}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x8000, 0x7, 0xd6, 0x1, 0x81}, &(0x7f0000000180)=0x14) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) getrusage(0x1, &(0x7f00000001c0)) 03:48:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x700000000000000}}, 0xa) 03:48:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:26 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="91b8218b270bb0dca91f4332fd69e3894f17ac53db3256896b9621eacd4680d21783c77a16f6503dbc46352f99fcc2d2f2542e1619284b49999189977b6cd0163caa495a9391aa8ef9e0d9ff6b9b01097fdb8832eb4feca973aac98b80d184ef76031f0ea6ae7191391f57b056014098f2dac1a43460dac791c4bb5b8ee55d13f6db69d942ee5ded1ec8065297e9c769953c58a29d7f8beb9856830cb10a89d1", @ANYRES16=r3, @ANYBLOB="010229bd7000fddbdf25010000000000000002410000001000137564703a73797a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x200088d4}, 0x2000c000) write$P9_RAUTH(r1, &(0x7f0000000000)={0x14, 0x67, 0x1, {0x4, 0x1}}, 0x14) 03:48:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xd6, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x401, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f00000001c0)=0x2) socket$inet6(0xa, 0x80000, 0x7) syncfs(r1) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x4800000000000000}}, 0xa) 03:48:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x15, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a9df28000000ab1ad847548348000000003a71f2871ba600000100d4bfb322d5fac44c", @ANYRES16=r2, @ANYBLOB="01002bbd7000ffdbdf250f000000140002000800050007000000080002004e230000"], 0x28}, 0x1, 0x0, 0x0, 0x805}, 0x4000000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:26 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x4c00000000000000}}, 0xa) 03:48:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x2c041, 0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000100)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'veth0_to_hsr\x00', {0x2, 0x4e22, @local}}) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000180)={0x10000, 0x742, 0x6}) syz_execute_func(&(0x7f0000000200)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee43e7c7326410f0d273833fe8f0f14e7e701fe5f8fc9e89805d47a0000dde30804f4c441a5609c8ba80000005499") dup(r1) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000200), 0x4) r3 = fcntl$dupfd(r1, 0x0, r1) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', &(0x7f0000000180)=""/16, 0x10) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x1b8, 0x2, 0x9, 0x200, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x8}, [@typed={0xa4, 0x50, @binary="239892fe6acb8bc2d127d35c51809537ecca631f07641901187af8e9d1d9fe503d42ded59b715164257a85dba277cf5fbc2cdd5f2c4210489c22ccf1e2160b76e985b1bc067c0be3a859a03d1e450e0ccbafbc148cbb08429c28ca01439de430c97f82718cc3bba22471f52306337cda023b5348a12e85bc2c60f66e788ce03e4ae0aaa0bd387af64f3ed2726267a9575f455fc91edd8d77ce6f831a43b2"}, @nested={0x100, 0x6d, [@typed={0x8, 0x77, @u32=0x1}, @typed={0x4, 0x96}, @generic="04f3b316b32681d6bba024d84469a3e7f0868237180c677d7a0897e26ca4e246d241602e8eb64ecf4057dca0d513539dbd508033fb3c8eead082fbd25a9c9a795071b17f4d22f61901476f04f4a7a44309f49c27a786780b9be2dbdc188491fbdb47104e49c4cdd31c27089ec97f2a66cc1a9f94bb971bbdb8102d4e24f2870c46f64095f15896b9ac9a0237eca2867a67ac0dd1882406e2f3492d77aba7df436c3cee6d39d1bad5d5baec469e3a97413dfd5348cf8b85b93bba0b9401ceb7d6fd70691e1f1f0eab3425238f403370f137979183f7c5e672e3020abfaaed2d0711e7507f77b1932c9ce08d782949d2"]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:27 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x6800000000000000}}, 0xa) 03:48:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace$cont(0x1f, r1, 0x3, 0x1f) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x6c00000000000000}}, 0xa) 03:48:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000000)=0x100000001, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_open_dev$dri(&(0x7f0000007900)='/dev/dri/card#\x00', 0x0, 0x500) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r2, &(0x7f0000007740)=[{{&(0x7f0000000040)=@isdn, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)=""/126}, {&(0x7f0000000280)=""/4096}, {&(0x7f0000000180)=""/95}, {&(0x7f0000000200)=""/48}, {&(0x7f0000001280)=""/237}, {&(0x7f0000001380)=""/32}, {&(0x7f00000013c0)=""/45}, {&(0x7f0000001400)=""/42}], 0x0, &(0x7f00000014c0)=""/192}, 0x468c}, {{&(0x7f0000001580)=@x25, 0x0, &(0x7f0000001940)=[{&(0x7f0000001600)=""/251}, {&(0x7f0000001700)=""/27}, {&(0x7f0000001740)=""/1}, {&(0x7f0000001780)=""/8}, {&(0x7f00000017c0)=""/213}, {&(0x7f00000018c0)=""/123}], 0x0, &(0x7f00000019c0)=""/100}, 0xfffffffffffffff9}, {{&(0x7f0000001a40)=@nfc, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000001ac0)=""/200, 0x3c8}, {&(0x7f0000001bc0)=""/4096}, {&(0x7f0000002bc0)=""/4096}, {&(0x7f0000003bc0)=""/160}, {&(0x7f0000003c80)=""/26}, {&(0x7f0000003cc0)=""/151}, {&(0x7f0000003d80)=""/47}]}, 0xffffffffffffff9e}, {{&(0x7f0000003e40)=@ethernet={0x0, @broadcast}, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003ec0)=""/213}]}, 0x7}, {{&(0x7f0000004000)=@generic, 0x0, &(0x7f00000072c0)=[{&(0x7f0000004080)=""/99}, {&(0x7f0000004100)=""/4096}, {&(0x7f0000005100)=""/119}, {&(0x7f0000005180)=""/135}, {&(0x7f0000005240)=""/69}, {&(0x7f00000052c0)=""/4096}, {&(0x7f00000062c0)=""/4096}], 0x0, &(0x7f0000007340)=""/143}, 0x80000000}, {{0x0, 0x0, &(0x7f0000007440)=[{&(0x7f0000007400)=""/4}], 0x0, &(0x7f0000007480)=""/10}, 0xfffffffffffffffe}, {{&(0x7f00000074c0)=@sco, 0x0, &(0x7f0000007700)=[{&(0x7f0000007540)=""/213}, {&(0x7f0000007640)=""/174}]}, 0x3}], 0x400000000000025, 0x40000002, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0xffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x406, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x7400000000000000}}, 0xa) 03:48:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x7a00000000000000}}, 0xa) [ 442.241725] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:48:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x220001, 0x0) 03:48:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1bc, r3, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7fffffff, @remote, 0x1000}}}}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x56d}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1fffc00000000000}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x5, @ipv4={[], [], @loopback}}}}}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0xffffff7f00000000}}, 0xa) 03:48:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xfffffffffffffff7, 0x1ff}}, 0xa) 03:48:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000000100), &(0x7f0000000040)) 03:48:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x100, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f00000002c0)="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", &(0x7f00000012c0)=""/4096}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000040)={&(0x7f0000000000)=[0x3, 0x3, 0x0, 0xda, 0x9, 0x3, 0xffffffff, 0x4, 0x0], 0x9, 0x8, 0x2, 0x4, 0x3, 0xffffffffffff112c, {0x3, 0x4, 0x855e, 0xa2, 0x1ff, 0x5, 0x1, 0x0, 0x7fff, 0x20, 0x10001, 0xaf00c8, 0x3d9781d6, 0x7fffffff, "59022196e6fcce16aa279ccdf04f27d325458abc46b3e4a2c5cb0d73ea76156e"}}) 03:48:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x2}}, 0xa) 03:48:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7fff, 0x40400) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x778, 0x548, 0x548, 0x438, 0x0, 0x0, 0x6a8, 0x6a8, 0x6a8, 0x6a8, 0x6a8, 0x6, &(0x7f0000000100), {[{{@uncond, 0x0, 0xc8, 0x108}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x9, 0x6, "9cd070530e037b3d6b414382e4a4356f84ddf836bcde639990033f4a1529"}}}, {{@ipv6={@local, @rand_addr="2ffd15a78481a3945711a8e52bf3126a", [0xffffffff, 0xffffffff, 0xff, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff, 0xffffff00], 'veth0_to_team\x00', 'veth1\x00', {0xff}, {0xff}, 0x29, 0xfffffffffffff8c0, 0x0, 0x4}, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@ipv4={[], [], @local}, @local, [0xffffffff, 0xffffff00, 0x0, 0xffffffff], [0xffffff00, 0xffffff00, 0x0, 0xffffffff], 'veth1_to_bond\x00', 'sit0\x00', {}, {}, 0x4, 0x44, 0x1, 0x2}, 0x0, 0x200, 0x240, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x3, 0x2, 0x1, 0x400, 0xa, 0x4, [@loopback, @remote, @remote, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @mcast2, @local, @dev={0xfe, 0x80, [], 0x1a}, @loopback, @mcast1, @local, @dev={0xfe, 0x80, [], 0x29}, @mcast2, @ipv4={[], [], @loopback}, @mcast1], 0x10}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x5, 0x40000000000, @ipv4=@rand_addr=0x9, 0x4e23}}}, {{@uncond, 0x0, 0xc8, 0x110}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x5, 'syz1\x00', 0x1f}}}, {{@ipv6={@mcast1, @mcast2, [0x0, 0x0, 0xff, 0xffffffff], [0xff, 0xffffffff, 0xffffffff, 0xff], 'team0\x00', 'lo\x00', {0x40a27ee5e3a62aed}, {}, 0x84, 0x0, 0x4, 0x4}, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz1\x00', 0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7d8) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) 03:48:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x3}}, 0xa) 03:48:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000200)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x4}}, 0xa) 03:48:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, 0x0, &(0x7f0000000000)) 03:48:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23, @local}}, 0x7ff, 0x3}, 0x90) 03:48:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000001, &(0x7f0000000040)="fe4619d1630f2529bde664a2e7a3dd509f589ee88afbf4f6c89065bab53bfa94f43f83adc84d4a47332d3c29ecf5949b17446d9da52433469798b39d861f2749d43bb492ca43338b9d0136f80e20d1c261362b9d0746bb263d5927f5b2dd") ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, 0x0, &(0x7f0000000000)) 03:48:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x5}}, 0xa) 03:48:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3ff, 0x270502) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80000, 0x0) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, 0x0, &(0x7f0000000000)) 03:48:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x6}}, 0xa) 03:48:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x2c041, 0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000100)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'veth0_to_hsr\x00', {0x2, 0x4e22, @local}}) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000180)={0x10000, 0x742, 0x6}) syz_execute_func(&(0x7f0000000200)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee43e7c7326410f0d273833fe8f0f14e7e701fe5f8fc9e89805d47a0000dde30804f4c441a5609c8ba80000005499") dup(r1) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), 0x0) 03:48:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:29 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4080, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) fcntl$getflags(r0, 0x401) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x400000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) ioctl$BLKIOMIN(0xffffffffffffff9c, 0x1278, &(0x7f00000001c0)) r3 = dup(r2) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e21, 0x6, @empty, 0x1}, @in6={0xa, 0x4e21, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0x6}, @in6={0xa, 0x4e21, 0x80000001, @ipv4={[], [], @rand_addr=0x80000001}, 0x8}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @remote}], 0x94) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000040)) 03:48:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x7}}, 0xa) 03:48:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), 0x0) 03:48:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x48}}, 0xa) 03:48:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000001c00)='/dev/input/mice\x00', 0x0, 0x100) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000001cc0)=0x40bf, 0x4) ioctl(r0, 0xfffffffffffffffd, &(0x7f0000000100)="0adc0f123c12ee006dd8c8ea41710273e34e9008ad15cf5de859317dc3aaa8b7f0529a720a8111eb") r2 = socket$inet6(0xa, 0x80001, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) sendmmsg$nfc_llcp(r3, &(0x7f0000003240)=[{&(0x7f0000000080)={0x27, 0x0, 0x1, 0x3, 0x4, 0x7ff, "9bdb1758986a46cde38594c01d581a5a632c86ad9a39f2382a5c9a7397ab4d795819349cb0870d4e3a32a99a3819c4f931381c8d010ff3893e0105e6eed2e6", 0x8}, 0x60, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="8834ac50274b8718d9fb35f5d036a2151d859bd5cb8f696b08aea14f40826cd29b0cb55854860ac6e06cac2c33bd7b976d5628d8a8544077d4863b55732d44ddeba3b4423f83410df242ef2b9cdb7b9196e2016a356f42db88539d5cda3be82fe32144405a04d01e68c2004c5782dffc7cf2bdeab3935994a7e3c23e1fc228c849305acc4519cfc093912d5843c69607f54341f5f2c5ce0e729392", 0x9b}, {&(0x7f0000001200)="c1089984b0c2fe40e6f2f97da1d74cf379126b955b130f9d4d708f116f38eec9489d0d3cd5b2f739f1e1dd17cff8dc208a116468e1f173b7ef6075", 0x3b}], 0x3, &(0x7f0000001280)={0x28, 0x116, 0xfffffffffffffffc, "1c14c47f3c15e4ae549d1596b2545ea96ab61c63c2c6"}, 0x28, 0x40000}, {&(0x7f00000012c0)={0x27, 0x1, 0x1, 0x0, 0x3, 0x8, "90ad11848fc1e368d1ed3258014a6e572625aee4702307bf4200f3540e6c941263fea074b9d2074770435588562024a9c05c4d435f290cbb1ac6ac5c6102f0", 0x25}, 0x60, &(0x7f0000001600)=[{&(0x7f0000001340)="674f23e23484ba4bc55f1d723929d793f7e4468863c2333665e332e696bc6eadeed73e818ad3998b0cfa3aa506df0664f6f6ca441f5224315788e6a6e1e194080b88fbcbc19d6d6a6840f8b1679ead108e88bac2059793fa9bf7e43d2273fffcfb61f1d4e881194b1e53656f0c8410e1c92b040478daa14bd979d5aabd", 0x7d}, {&(0x7f00000013c0)="798884b712150000", 0x8}, {&(0x7f0000001400)="29366a905af5febb4de51ea2bd56909b137f8bc3e03dce719522b13775c07911e839818f6b11697223b9ffa210950cc1b249a889a1189581036e1ae8b5d20231965809932261df4b0b5e8230c8826aed2502653d3d8a12ec5f79db2e78e8cc93d55ce2664dc4355c38e5ec5d875326f3349ac60388328616f17223b7f18de7d21576c6bf349d74639072bc203ecaa4bb0b0a8eeafde682751294f4b7187676afae7ce58920145639e6f5e1fbceb6c73a8951db512470915f2657a6fd859d4e8a84380c6b", 0xc4}, {&(0x7f0000001500)="5088061987768f778db5cff0b5cc93a3df2330f4abaae2954ead31b52653d0755b595c473e71a9411cbaca9c836d288aaf5ff517bf781a64b10c95f62be540b98e7bae179adb27a24f1f3c4608decb84102b85d4e8ea5b64cc70c576c5b4c21ae5408dfed1c18624e2f3d9ad387ecb8788ce221e42ff7b13e8", 0x79}, {&(0x7f0000001580)="c49d6598d197e71c6f85cb69b585f40273493fc5a112f1f7daa8e959b9a4f94d2992768dc8f6d331fb742045e668e9efbfd620438342c992fee217140a5c0587f85b897df46d1798d19b62b0ef915777ba14420a0976f3715d94f89dab037c4e", 0x60}], 0x5, 0x0, 0x0, 0x800}, {&(0x7f0000001680)={0x27, 0x0, 0x1, 0x3, 0x8, 0x6, "6fa3ce8bbfb4415adc61494bfc6bfcbe62e3ff66b0bfd9ecc94dbedc72a9744b8c5f63bb6be261ad038d36b6ddcff4b310bc8a4ac73f9f78af6c6fc83128c2", 0x20}, 0x60, &(0x7f0000001c40)=[{&(0x7f0000001700)="5a5c627334a43c73c873518146aa94771f878c41af4504da2c76e51407ee3408aeca3c7d4986a77eed1ee9b967a01d9a00f98cb177c6509a98011052d9310c2cd7e6e0a2e3af84af406f9c3d4931a7408f92ebef855d6847fa13873194b53138856c3930bc2e6660e822eba70aa6bbee322d20e9785ad14092663c416ca393eed8c754048e2811f10b806288004ea49e9346489aea991cf38e1567f82439dfffe6c3ad69ba8c6e85416620f902692bc70b76de4e2f90561bde4f2c416b62722a308326fb01f8d655a2b1276412cdee301d11e2c37d968074ca4132960d071863", 0xe0}, {&(0x7f0000001800)="03368945e5307d7656651b04ad668c4cd93c31d0e184ad3581737d223702ba799eedd0a11dd8d7dd221e1722786ade956fdfa370b5c451796a08bc3a0b05d5567df77cd9a8ba4fa7d9bfb2d0c9565bfbf1a39d571cda467b31f8d84a5eb7bbc42934e5efda4af8f62811524b70dee47bd7cec8ef3d3dbb1eb4d825594a8faece31f86428ed5826985c197e109604f531aff571f1804629afe978cc2de0d02507cd22f72659c860895b846b1fa7d790abb4c82c", 0xb3}, {&(0x7f00000018c0)="a2687ff786190d53193b4a0e34d8e295a0075fd3cc2339b88abcfb924c02fc4d373a52f5768a71ad745fce0d06b19a9e2018bf404d7a86348c89adf45d82534a10c9bf36ad309e1faf68597e92d88a7d4035a4f3a2ffb60e9cfa02e6a9dd4c8c4e5167986093a530d2568f6a22b3e728d9ba10a078ba71c337b7e941bc5c61d21a31b98467621fe3679cf752df0a21759e3e42b8c799acb57921e2dc5a37448a1bfdaa67f668ae994b0f0cad2de71e5c79bf2b9d68a17b867957705bc05ea060c61988", 0xc3}, {&(0x7f00000019c0)="a5cd4157af7b0a3cb8b08f3c655e6d9c78d11cf07d77fc3e55643d3aa04a4d87be6040737b369cefdf9f2fe2178a96672ed95d", 0x33}, {&(0x7f0000001a00)="7392bf5ad9b3628c9198f68eb8338e634ddbce1960e0b1b09fc6a99f3e09c0a7777bd3f51cd19c140505a8a5f2ba782af8adeb1e38de45f8b165bc9fce5dd829df464300db628562d33c524d889018d5054e8dd4ac98c90edb4bc3e5674a53f39a8667a0e5395aded3a1e579bc05b48e552f1eb3ad4853d1c4289f1b0f208620c13d9136541b257312a2eaf4e932b9e11812fe", 0x93}, {&(0x7f0000001ac0)="448772978030c62a1a8dd253d462a8344b49d02a312b687c576c224067c2017162c66ba3cf3ae5244b3e7d0e6bcc91fb33a9bf9fa33600184540fddd36773de937a0d0b39e8462b03753ecc0000a29f945219879a14e2899e7f950a4f8a50b16f9521b17de195b3216188db9c9261b61daf0d4f41ee99d870b64834dddb750", 0x7f}, {&(0x7f0000001b40)="d80276db098f0157538a19893814b8d609e956576e700125d064d4f98e78eb1a249b0a9ed7a1b0ea1b79f314ce225711269136e2a69b80cf50380fa48937e6f0817b13e3f83d594464ae122f3c2b905027e89fdd21b25887cc7d1c08a8440c26010c5a7036b8970191517d56edff3eca5b35d6137bdd2e8cd15bdcb14f145c73ee98d7777d962716636b5c0edcb9b5f1b711b72f9920a8ad665dd014984c27ed498639cd256b63014a6ecdb613690ac35a11d3a190", 0xb5}, {&(0x7f0000001c00)}], 0x8, &(0x7f0000003380)=ANY=[@ANYBLOB="b0000000000000008f010000050000005eb050a9f66d9f03ef9705215902165d0d359f486cb20cbb452eda3524fd3338300cf90fce1b6f0b764231942f142968df4400ac1543e546fe4291507b98410ee2ccc223aea3d0d9af00e87ecfb833b90b0c930b3ba8c69d73257382bb7348ece7fe6326c811332ec239a2e3fb4a1152d84ddafa1823f6e6aded79546bc7ba252ff3610f92e857ecc477897809cc1787b0a62032c8720feddc2f17d088dde6e100"/187], 0xbb, 0x41}, {&(0x7f0000001d80)={0x27, 0x1, 0x1, 0x0, 0x7f, 0x40, "14d47730b041e65f08956c2c64f03f09a7a5c7913d7bf71f79ed144334cdfeb54df22afb8e2e00f6d2daf9b83169217afe663acfebfa2de3c2169450ab829b", 0x7}, 0x60, &(0x7f0000003040)=[{&(0x7f0000001e00)="cb72149b71a9cfed7ee037831f5e303ce7d5693170ddd393b68237ec709797c777988398573086047de9928a04954d74a65d536c78a73f19efbde234867cb0864fdfaaf99beb8d08797fb3870232686a0df7cc941565a20bbf0b9f15d1e30c30e638a25ccbd4272c80de5080fc577d286a6606a4203484d1d682e2973d091bc58ab2413fc7e3ea1ca29c790054135b19dff43139bc0087c8c4e6196d28f64ee8072a34d79800b0", 0xa7}, {&(0x7f0000001ec0)="ac364788eedb99fd08a1903ed98c451e8165fb7a40f1235646e2b9e6effac5f9abc324df9d61dad0db77207c3438f6ef79dc5818d1d275e0c050d5a6fa5a192b07e99f36af6adb8a0aaebf0f793d309504c20ea8c0f0a366ac8734eaa0bd20044625c5a2e234bd2ede70aa4e6285df35f1eeb3b97ed9ea4d333a46092afb", 0x7e}, {&(0x7f0000001f40)="71ba9602fac8c20650", 0x9}, {&(0x7f0000001f80)="90c7d8fa662c950adce297c18ab1004adac453ee450f74660b89ec3e5a4945e2faa77d6e4b8c248b6a806a0502335ed154187a50cd3040ee837317ccd2716e8aa51c3ca801aa26bf5c6c6b121be8067b821467d25e2f7f18fe914cd6efe398bd991c8a1b49b887cd662572ff6ce2839dfaee3869d4e071e336e66b51fde9cc2f73fe0161a78158dbc62873f821c487248679be72edf9b5a06f", 0x99}, {&(0x7f0000002040)="d9cb11d3b3724e72b5903c673d08fa03a4ea306a11680dc002ba3ffa2ba1787f3389afea536b45d5b935cae591f989067a65f342712c60aed9667ffcc7fe777b083f48be17edd0462c85cd384e61221f1e7952f32a161cb0e80d2da6921d1e1b31ef94fb54f6102e0a688d71fbb3fa2b28ca4ed1d460b3d22849eeac9f2d8e1a5d1612ad608813a113911c1b317e9d88b003193360dbde008da9bd607240e99c76e007f187d75067c164c807661bf6b02402f773088fafc6ac97f89a65b9c0d78bc3271f6b40f69c59dbe00667dd3c4672da70a03618d0121e7b20f1db5ef20715d2858e5d068d4e3ab7eda1c96e89c71dd110f9b0524f825efefe81462c2e1718554958fb095c56b0f6147b2b2226c42dbcb52d7550ec4fc6c9eb5546313934c0a471f82ef7817ae9f908270156d65018343a7449d2187b1c4123a57f8f022b97b93e80878faec6a954a6711f1e445935ef2f43841199946b0c222f121f3d993f9aae8aea1990f80901df001b72de6ff0d7eaee1480fdf9cd4017f74c86bea8ea37438b02696475e0d00ade4f05d9154e47b7d0cd65ce3967b57351d85f5c0d33fe669f1295cccdb44728964ac07323e37f0a027287e1c1215866c3d0292246ff8e9c883be08a15f242a2d47dfd7b4b888b0d01e4be2e3babcd41ec8f531c968fb7bc6b48b3861c9f42078b714564f43b73a3d9a7d7575b7e7aa67014e03b5b388b5cb615ecfa502c84be5aedb13f4aff1fd1cc6c63dbbb86300e130d78f816a7c67a4e4a006b35074d96527ab931a61643426ce76760565b5adc3e0d6ca7d339e463ad734b33c0fc751deacdf28724f01edec4f946029bbf5ff51657a4841d2546c2e2b5d2834e24a77360370d23e1836f04bff3f7d993b248fb0aa194f211f89fc13e5a5955b62e9726a9f1d68d390dde7ab4b762183ddc60ccd1dcc780e2559706cfbd9eabfbbe35eec2b3fb7e7b8785f291b62f46b5dbe2edbbb369dba413787a5ff982b5eb2aafc96276ca544a114d6070e8eeb3b25fe0ee41020b17d9619b386e8af76041cdc8e9726a2cdccd9aa9eb1d4626b414c55ca37acc5be2dad443652bb1f73f18bf47820d8b0b905f5e30fe6445c4b2a7e8241e2314ae88ca0e263e3c0d63ff3496663676f149be6af01766b0671b128ab1283e71b16dc047789bd19f7274b59b0e48fba6ac9634c4a44add1300c2ce91bffbf66316fc0aa07a3976d9cd569cb292d4da20387d68b2dada743833a221491710fcb9927141e386f56833b77471c38dbb6ffc6077e50a4632140b1073d572f8523da538f30124f24b5e02446629c19283d2ecef2020b5d284da8ae056321607e16400e2f194be153510dcaa46274fb6bae2092d92d8cc7cfe678fe0f77b832c41a615e835723e8254d862da4c6494836abf3e47dc216520196c06d35830c7f7401ac2d2c73a0fcb0148fdb213f4695beef3ed3a3f7fc65adf46d8b293b96170260a5236ae5190eefab83a45d0daa5e98af99c2090f911561b2822fa3b9fab02d753c5c90ddf4e22ad82ae64ed37b1ccb8b3b0b71561fcbb1c757977c9cf3415b4b91087e7f26d500101f3fffa13fa157d55e41455470abf4b06e33ca91222e2a1e7e79831930f785429bf389fd72997ae627772c3185826c8624f9b18cbcd1d69fa7d68084b1fefa9e087574333d2e8153c0a98c018f242d11058494601e820879a2990743e46fc9467905d63a557be7a429c0e05d2182e1af503d384dada97b2c4849e20a3d16c3d3cc1e936aeaa1b53ea97ec756e801cfd0990c5f28a41f44f3c9b05c8bf77fc27e829a47f54effce503cdbd5042c195be92ff2df9c8cf4c49a9a75716e4933ed43f3f5a687fe3103989811c8bf962dd4e6ba028f8823a86d7ccfca738695bac8e89b21a5b7d6c73eb4abdf2a6da79f70dcac9d51902fd0e6f327f0c9aef364020472770b6e28f7b97c2451b1747509d4f6647b7b2a2fb1f34a16a929c205531fd8713463cdea8891817d830569b8427df0590da4b298951d51f14e4330b91f4f868d5c450b3d9161910a6139dcdef69cdbde04a25d4f2cdde795307a361922bb9aadeaee5f893bdfba7d2a7f826182070cd9b327fadbc67ba33d40e50e8580e964ead784547679607ae25fc832ae90380494d35bea8a6fd58f9238bee9a60cc7b004ef6eeb41cc4c73b2cbc267e91fbd7b2c880d6965bd061e6e5be520f58f7a59a3c4655487f892e53d73930e26091a5641f37d6ecac25b64f72b68fc97bb7b5b146ed8d8c05a4451613d8c99d8a7418955c0b4a2275ac8dae1c842cb5a67a400b7ddcca835eec015d6dbf8c60491686f8faba2a1753b685eaf9f36da7354b5589ab1792588b8619d0c2fb8cae76705920824fe5e7e180dcdee1e610a5be32aa8e6a7e12fcf6410586d7294630c6ad6a71df9f9485c98ecf2a978e050a1df16bc0bcdb5d20ea7023c38ea94ead20dd329ce788c008db35a4e240033b089f6c4930053b0aa8446aca32a69826a90e2170e6e9c5431265d19084172d47a21a93e408a190689190bc3a6392e4a3e0dd31ddd34994f8d7d5a35ef0cca0fa6c7a2663670f2c252d54d612fdf4ea916b3d72eda86ec1202fe0324eb2f1f7dd014e9ece674d55e58107ff104e3ce8240fe679c145763977ce8155e0e11bdc97409ab15c4239dc5f391f5aaf5b6b6dc7ee4a640c3f3876a599cfa895a8b583a41f9f1e55c653633a0e278c3f060684ecd08583b6f5b2a39accde63521578fa65e75a05fa0c3addcc515bccca9ad187c08a9ccbfd73648380100a6574859371197c70e6f592e29681230061501445afd656a76d57b2786f7d593f1e128e562ac9a4de1e6545e224676991f44c7d13969fc02f7e71da0b516493f91a8ade17d9a3b89d078946aa3a791c297ee13798b4fa370ce750c552c6655b5e6f368e6a3545360c96dcbc822e8d8c94d04b3197c5c7128debf3ff9a8fd9e2950f0ae70c44d2e979d4c19a20b40887c6e7e073ae7522c705cee81b9c0bfe8c7f60f933da2a8285dc61790f3c65ee949248910c9e425a283c726425c30f72bb0a8141951abe7c1fe5f0ff49858dbf2523fdfb6ce1e56504b1458274fd2950e633dedcb2bd954e68883a35fde23f30a070247966ee4198ef5c739a5718850042fee87be61ffd3d6705ddd77a4f2e07defc0cc3e1441fd26293f6dff04d0daed4da864b4a08b3570ba1fcf702ca0ac808e059efd489e2d84015383fe794c80b48e96ed32d63243b5df2d90ddb581d4e5ad5ffa161075d096966087869e53fbf43aaf8a878c69ebe182877a70da0afe64fcc8233c437b9e266143e33c444433668c139b38b34d3cd667fd61cf93aa4381d4c5f42b07f32ede10beabaaa6064c76d59566cf8a0f6173c5aead789ac059c8f49b9c38b187e0a5fb7b935c2a3343dc338f1385dad98aed54e9fda7451e93dc7911d7f357fac29b992d2986e0aa6bda05771b0ed64bee6b4a380adcfcae2ab58e6442d189ae1a535e14980ac365a0db1f551069542858233a1b9b6d43378be209cae44e653e6ec88cc121c10f1f4c7d68692b47865e93f7281e8bc3254871bd6611a8d52cef483dc8f58f2a9a665d6a66c336e68cfeeca33450f4479c4611a6615b308a4b424afd829ef4c715fd92e58c0498434d320da79505b9a5b006662c0a5fb0dee279cf46686802a1f7d1d09266ede108aef005dc084798315e8abacc85d0db7c722d493fde5f1b1274a9f383237d73d598a22eb8be9943065e5da80f0ec3a8d04ad9b2d2323abaf294f1161fbff7f482dc05db416f59476b7f031c0d1948322d02274ab3bc1429e74032acbd2d79b048b7a5296a28d536db922132d838838e55f628686ec828b9b4adbc86f2ab8df7707431c6782975a59bd1124efa0f9875ea4d89daebea605de79e3a633c9a1de435fa4cf05d178cb5ca29db019ebd482fe965dcaeef1b7045dba5ca46d4fb53ecc4ae81d5d0b17c455d4e9d70547cbe69a5ca967de27a7e0665dfec4a3184f909a27a1f28cb4b5006a9c9f66b82a65842bc854a6836d702f4ce768ae3a3d46f04515a17ea895627d83f4294526e97f5eb2996cc84073f8c46018def4f49636303a1bec5e3185d7f3cc094498fa0d31d83945b6938c519462fd15a4a41d2ae894b354a36cb4569bcbb84fd936612d7d32447fe7a2c3c9542858bafa279a820b480f57a3efdb2b12dd3bd8183b481832194b83be6834a18d48fecd1dea8187daf430855579c3e1d65915484f7858b8e47b6a90864e7b1e3bcc1dfdf14ee8289132e40b3d8672fd5e807a2f62216ec4e62014c30bce8998a4113a66485b51705c856f6355447f917165d3289c08fd5493e257662c8d523e5598708c2ff788fb98d17cdce22b9b7fe05eb499d5bde540c79477ee0d8e7a58c6d2105b90673d3fbd19fc90b2931905562d62a16f84859c57d442140a245b37ee54272a5900ec931deec6818837fc86823d3d2579f85a09493ed4ef409b365b7524642ce373f1ba57b50d0d66900ddcad2fbdfd7c0765c225f682dbf097d23ad6c5ea366de25dd00b8dbc337f45634842d83e4166a6eff78fc20f312b36edc11cc4048678506d80ef7072d6a6a9f41d35bdade3a79dda6dc268f9dd21839de78c85836559b07357382ca92bed3a6471b2b2830e2eb2207cabb4030680e9c2333ffcf47d5a2ef44560eaac8e15a17017eb11ca5c7a76ded9a841e4d1eadb31011d0dafaff10c33b5330bea9a82930fe999ae5582b11e978282f776547a90ea4185bed798400887861e0af31cbe135ff2242374ae0caa5212c1bbaf5a5ba085d009b3e7bf46ddd33ada231e2b31673072fb442911015f47b779b74b70e9665ea366e89a3cea1c11aa99e46676e1cc4fec5cdfc004939b9e563e827e61b3eafe7e0cf91626acb744abb36b0b245a982d34b859ba147b93ccdd2ebe2729fbc0b85b0ca3f01d355a3d2628cadefb8f5dbcc4b4e9ce491e725e9e5829b6286932fa898033d35288c4c8c30275bc9c49d5d939b245d55c9bbbdef18a7cac91cdb004b99a0b6c7e35c8342cc4bb0ba6f65c14d5117bd50db9a246265eac6e6af74a42fd5feadfe846fbfdb9cdd9c73a4badbc075b3255fe2749c417319e9b70e8feb24bb6b6ab47d1994629b56603b4daed8d48c100ee3abaaecd6da732cdffea47ab04035e89bc095e1aaf97301f049eda31f636dddb84c74331661d318a4bb884a6850a6cd059088a5ae089f5932e9c84e63e011b8270facf5cd83e10d274045c2516be6d3b516cd1da5b703b1330f5ccf054ab6f9b86aa31539c80f67f1648b5d01b89e08314146826e9ccf540af61f8473a984ac9691590648665fdba1e96c6b831e81916b1bc102cb55466361cb9770fa7b83d31505aed87eeb98551ac331b10affe9d7b423ff88ce97f46af2cd630f94691d94cd32525c0c4eed4ec36dde41d319915014d5d27233697d1821413ec6878bb0dce86862169bf21c7b6e9bee894488dde97aeaf9ba0fc44dbc988ab4d7065fe39c5d9f9f116f2ddb86d839d9d20cd45b57d4869aef42e5853c1e3a15a5e9716ceba0432e837c3f17c0209dfcfdc4e03e58ccc90faf8657107cb0cdfc86e403360ee82789f0cdcd700490ebf86c56cfdd9b3c27981567be2322d9087644e4939321b48fbbee39b171f956fd07a9df908922ee1637e6c2ebf9f21b17d7828cc5fb3f184735c1fa0a017652915c09bad233387b386263afd6bcb739ceae6b21411a91da94c5a666b38d2c8e907b8f61ca1cf64dd079e993a59c5a9ab456150c809", 0x1000}], 0x5, 0x0, 0x0, 0x20000014}, {&(0x7f00000030c0)={0x27, 0x0, 0x1, 0x3, 0x7, 0x81, "c67c5f4dfaec470d75e8ab8f60564b4ee56b35dd6300bf9721478e623b336a8d8d2a79f06c9639af060a706bb8faa22e1ddbade85f64dfb27231481ac237eb", 0x5}, 0xfffffffffffffec5, &(0x7f00000031c0)=[{&(0x7f0000003140)}, {&(0x7f0000003180)="9cb8b74db6", 0x5}], 0x2, &(0x7f0000003200)={0x20, 0x118, 0x100000000, "77b40b911424f7dea7bf1cbf"}, 0x20, 0x20008000}], 0x5, 0x44850) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) lookup_dcookie(0x8, &(0x7f0000001c00), 0x0) 03:48:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), 0x0) 03:48:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000001c00)='/dev/input/mice\x00', 0x0, 0x100) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000001cc0)=0x40bf, 0x4) ioctl(r0, 0xfffffffffffffffd, &(0x7f0000000100)="0adc0f123c12ee006dd8c8ea41710273e34e9008ad15cf5de859317dc3aaa8b7f0529a720a8111eb") r2 = socket$inet6(0xa, 0x80001, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) sendmmsg$nfc_llcp(r3, &(0x7f0000003240)=[{&(0x7f0000000080)={0x27, 0x0, 0x1, 0x3, 0x4, 0x7ff, "9bdb1758986a46cde38594c01d581a5a632c86ad9a39f2382a5c9a7397ab4d795819349cb0870d4e3a32a99a3819c4f931381c8d010ff3893e0105e6eed2e6", 0x8}, 0x60, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="8834ac50274b8718d9fb35f5d036a2151d859bd5cb8f696b08aea14f40826cd29b0cb55854860ac6e06cac2c33bd7b976d5628d8a8544077d4863b55732d44ddeba3b4423f83410df242ef2b9cdb7b9196e2016a356f42db88539d5cda3be82fe32144405a04d01e68c2004c5782dffc7cf2bdeab3935994a7e3c23e1fc228c849305acc4519cfc093912d5843c69607f54341f5f2c5ce0e729392", 0x9b}, {&(0x7f0000001200)="c1089984b0c2fe40e6f2f97da1d74cf379126b955b130f9d4d708f116f38eec9489d0d3cd5b2f739f1e1dd17cff8dc208a116468e1f173b7ef6075", 0x3b}], 0x3, &(0x7f0000001280)={0x28, 0x116, 0xfffffffffffffffc, "1c14c47f3c15e4ae549d1596b2545ea96ab61c63c2c6"}, 0x28, 0x40000}, {&(0x7f00000012c0)={0x27, 0x1, 0x1, 0x0, 0x3, 0x8, "90ad11848fc1e368d1ed3258014a6e572625aee4702307bf4200f3540e6c941263fea074b9d2074770435588562024a9c05c4d435f290cbb1ac6ac5c6102f0", 0x25}, 0x60, &(0x7f0000001600)=[{&(0x7f0000001340)="674f23e23484ba4bc55f1d723929d793f7e4468863c2333665e332e696bc6eadeed73e818ad3998b0cfa3aa506df0664f6f6ca441f5224315788e6a6e1e194080b88fbcbc19d6d6a6840f8b1679ead108e88bac2059793fa9bf7e43d2273fffcfb61f1d4e881194b1e53656f0c8410e1c92b040478daa14bd979d5aabd", 0x7d}, {&(0x7f00000013c0)="798884b712150000", 0x8}, {&(0x7f0000001400)="29366a905af5febb4de51ea2bd56909b137f8bc3e03dce719522b13775c07911e839818f6b11697223b9ffa210950cc1b249a889a1189581036e1ae8b5d20231965809932261df4b0b5e8230c8826aed2502653d3d8a12ec5f79db2e78e8cc93d55ce2664dc4355c38e5ec5d875326f3349ac60388328616f17223b7f18de7d21576c6bf349d74639072bc203ecaa4bb0b0a8eeafde682751294f4b7187676afae7ce58920145639e6f5e1fbceb6c73a8951db512470915f2657a6fd859d4e8a84380c6b", 0xc4}, {&(0x7f0000001500)="5088061987768f778db5cff0b5cc93a3df2330f4abaae2954ead31b52653d0755b595c473e71a9411cbaca9c836d288aaf5ff517bf781a64b10c95f62be540b98e7bae179adb27a24f1f3c4608decb84102b85d4e8ea5b64cc70c576c5b4c21ae5408dfed1c18624e2f3d9ad387ecb8788ce221e42ff7b13e8", 0x79}, {&(0x7f0000001580)="c49d6598d197e71c6f85cb69b585f40273493fc5a112f1f7daa8e959b9a4f94d2992768dc8f6d331fb742045e668e9efbfd620438342c992fee217140a5c0587f85b897df46d1798d19b62b0ef915777ba14420a0976f3715d94f89dab037c4e", 0x60}], 0x5, 0x0, 0x0, 0x800}, {&(0x7f0000001680)={0x27, 0x0, 0x1, 0x3, 0x8, 0x6, "6fa3ce8bbfb4415adc61494bfc6bfcbe62e3ff66b0bfd9ecc94dbedc72a9744b8c5f63bb6be261ad038d36b6ddcff4b310bc8a4ac73f9f78af6c6fc83128c2", 0x20}, 0x60, &(0x7f0000001c40)=[{&(0x7f0000001700)="5a5c627334a43c73c873518146aa94771f878c41af4504da2c76e51407ee3408aeca3c7d4986a77eed1ee9b967a01d9a00f98cb177c6509a98011052d9310c2cd7e6e0a2e3af84af406f9c3d4931a7408f92ebef855d6847fa13873194b53138856c3930bc2e6660e822eba70aa6bbee322d20e9785ad14092663c416ca393eed8c754048e2811f10b806288004ea49e9346489aea991cf38e1567f82439dfffe6c3ad69ba8c6e85416620f902692bc70b76de4e2f90561bde4f2c416b62722a308326fb01f8d655a2b1276412cdee301d11e2c37d968074ca4132960d071863", 0xe0}, {&(0x7f0000001800)="03368945e5307d7656651b04ad668c4cd93c31d0e184ad3581737d223702ba799eedd0a11dd8d7dd221e1722786ade956fdfa370b5c451796a08bc3a0b05d5567df77cd9a8ba4fa7d9bfb2d0c9565bfbf1a39d571cda467b31f8d84a5eb7bbc42934e5efda4af8f62811524b70dee47bd7cec8ef3d3dbb1eb4d825594a8faece31f86428ed5826985c197e109604f531aff571f1804629afe978cc2de0d02507cd22f72659c860895b846b1fa7d790abb4c82c", 0xb3}, {&(0x7f00000018c0)="a2687ff786190d53193b4a0e34d8e295a0075fd3cc2339b88abcfb924c02fc4d373a52f5768a71ad745fce0d06b19a9e2018bf404d7a86348c89adf45d82534a10c9bf36ad309e1faf68597e92d88a7d4035a4f3a2ffb60e9cfa02e6a9dd4c8c4e5167986093a530d2568f6a22b3e728d9ba10a078ba71c337b7e941bc5c61d21a31b98467621fe3679cf752df0a21759e3e42b8c799acb57921e2dc5a37448a1bfdaa67f668ae994b0f0cad2de71e5c79bf2b9d68a17b867957705bc05ea060c61988", 0xc3}, {&(0x7f00000019c0)="a5cd4157af7b0a3cb8b08f3c655e6d9c78d11cf07d77fc3e55643d3aa04a4d87be6040737b369cefdf9f2fe2178a96672ed95d", 0x33}, {&(0x7f0000001a00)="7392bf5ad9b3628c9198f68eb8338e634ddbce1960e0b1b09fc6a99f3e09c0a7777bd3f51cd19c140505a8a5f2ba782af8adeb1e38de45f8b165bc9fce5dd829df464300db628562d33c524d889018d5054e8dd4ac98c90edb4bc3e5674a53f39a8667a0e5395aded3a1e579bc05b48e552f1eb3ad4853d1c4289f1b0f208620c13d9136541b257312a2eaf4e932b9e11812fe", 0x93}, {&(0x7f0000001ac0)="448772978030c62a1a8dd253d462a8344b49d02a312b687c576c224067c2017162c66ba3cf3ae5244b3e7d0e6bcc91fb33a9bf9fa33600184540fddd36773de937a0d0b39e8462b03753ecc0000a29f945219879a14e2899e7f950a4f8a50b16f9521b17de195b3216188db9c9261b61daf0d4f41ee99d870b64834dddb750", 0x7f}, {&(0x7f0000001b40)="d80276db098f0157538a19893814b8d609e956576e700125d064d4f98e78eb1a249b0a9ed7a1b0ea1b79f314ce225711269136e2a69b80cf50380fa48937e6f0817b13e3f83d594464ae122f3c2b905027e89fdd21b25887cc7d1c08a8440c26010c5a7036b8970191517d56edff3eca5b35d6137bdd2e8cd15bdcb14f145c73ee98d7777d962716636b5c0edcb9b5f1b711b72f9920a8ad665dd014984c27ed498639cd256b63014a6ecdb613690ac35a11d3a190", 0xb5}, {&(0x7f0000001c00)}], 0x8, &(0x7f0000003380)=ANY=[@ANYBLOB="b0000000000000008f010000050000005eb050a9f66d9f03ef9705215902165d0d359f486cb20cbb452eda3524fd3338300cf90fce1b6f0b764231942f142968df4400ac1543e546fe4291507b98410ee2ccc223aea3d0d9af00e87ecfb833b90b0c930b3ba8c69d73257382bb7348ece7fe6326c811332ec239a2e3fb4a1152d84ddafa1823f6e6aded79546bc7ba252ff3610f92e857ecc477897809cc1787b0a62032c8720feddc2f17d088dde6e100"/187], 0xbb, 0x41}, {&(0x7f0000001d80)={0x27, 0x1, 0x1, 0x0, 0x7f, 0x40, "14d47730b041e65f08956c2c64f03f09a7a5c7913d7bf71f79ed144334cdfeb54df22afb8e2e00f6d2daf9b83169217afe663acfebfa2de3c2169450ab829b", 0x7}, 0x60, &(0x7f0000003040)=[{&(0x7f0000001e00)="cb72149b71a9cfed7ee037831f5e303ce7d5693170ddd393b68237ec709797c777988398573086047de9928a04954d74a65d536c78a73f19efbde234867cb0864fdfaaf99beb8d08797fb3870232686a0df7cc941565a20bbf0b9f15d1e30c30e638a25ccbd4272c80de5080fc577d286a6606a4203484d1d682e2973d091bc58ab2413fc7e3ea1ca29c790054135b19dff43139bc0087c8c4e6196d28f64ee8072a34d79800b0", 0xa7}, {&(0x7f0000001ec0)="ac364788eedb99fd08a1903ed98c451e8165fb7a40f1235646e2b9e6effac5f9abc324df9d61dad0db77207c3438f6ef79dc5818d1d275e0c050d5a6fa5a192b07e99f36af6adb8a0aaebf0f793d309504c20ea8c0f0a366ac8734eaa0bd20044625c5a2e234bd2ede70aa4e6285df35f1eeb3b97ed9ea4d333a46092afb", 0x7e}, {&(0x7f0000001f40)="71ba9602fac8c20650", 0x9}, {&(0x7f0000001f80)="90c7d8fa662c950adce297c18ab1004adac453ee450f74660b89ec3e5a4945e2faa77d6e4b8c248b6a806a0502335ed154187a50cd3040ee837317ccd2716e8aa51c3ca801aa26bf5c6c6b121be8067b821467d25e2f7f18fe914cd6efe398bd991c8a1b49b887cd662572ff6ce2839dfaee3869d4e071e336e66b51fde9cc2f73fe0161a78158dbc62873f821c487248679be72edf9b5a06f", 0x99}, {&(0x7f0000002040)="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", 0x1000}], 0x5, 0x0, 0x0, 0x20000014}, {&(0x7f00000030c0)={0x27, 0x0, 0x1, 0x3, 0x7, 0x81, "c67c5f4dfaec470d75e8ab8f60564b4ee56b35dd6300bf9721478e623b336a8d8d2a79f06c9639af060a706bb8faa22e1ddbade85f64dfb27231481ac237eb", 0x5}, 0xfffffffffffffec5, &(0x7f00000031c0)=[{&(0x7f0000003140)}, {&(0x7f0000003180)="9cb8b74db6", 0x5}], 0x2, &(0x7f0000003200)={0x20, 0x118, 0x100000000, "77b40b911424f7dea7bf1cbf"}, 0x20, 0x20008000}], 0x5, 0x44850) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) lookup_dcookie(0x8, &(0x7f0000001c00), 0x0) 03:48:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x4c}}, 0xa) 03:48:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(cipher_null-generic)\x00'}, 0x58) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x68}}, 0xa) 03:48:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xbb0c, 0x200) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000140)=0x16) 03:48:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x6c}}, 0xa) 03:48:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) r3 = getpgid(0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000100)={r4, r1, 0x9}) 03:48:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, 0x0, &(0x7f0000000000)) 03:48:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000080)=0x78) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, 0x0, &(0x7f0000000000)) 03:48:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x74}}, 0xa) 03:48:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, 0x0, &(0x7f0000000000)) 03:48:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@remote, @multicast2}, 0x8) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000080)={@remote, @multicast1}, &(0x7f0000000200)=0x8) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x3, 0xf8, 0x7, 0x0, 0x0, [{r1, 0x0, 0x9}, {r0, 0x0, 0x80000000}, {r0, 0x0, 0x10001}, {r1, 0x0, 0x3}, {r0, 0x0, 0xfffffffffffffffd}, {r0}, {r0, 0x0, 0x4}]}) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x7a}}, 0xa) 03:48:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), 0x0) 03:48:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), 0x0) 03:48:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x300}}, 0xa) 03:48:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xc, &(0x7f0000c86000), &(0x7f0000000000)) 03:48:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), 0x0) 03:48:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x500}}, 0xa) 03:48:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 03:48:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x402040) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000100)="4c81d98016b3d6f1cfff73a56a28dc258a45b91e4823df1a7e08a42ca7c88b08d525a02f53610d589273c7534c7221dde1ca477163ced20886677d16b75acfcf0e5f8ed9143e04344e632eff21202df1b94f0e0e27c2b7caf54d75d764c852b0e37518af1df5a0db60d2cd9d") ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r1, 0x0, 0x13, &(0x7f0000000000)='cpusetsecurityuser\x00', 0xffffffffffffffff}, 0x30) sched_getparam(r2, &(0x7f00000001c0)) socket$inet6(0xa, 0x80001, 0x0) lsetxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:systemd_notify_exec_t:s0\x00', 0x2b, 0x2) getsockopt$inet6_buf(r1, 0x6, 0x20000000000b, &(0x7f0000000180), &(0x7f0000000080)) 03:48:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x600}}, 0xa) 03:48:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) fcntl$dupfd(r3, 0x0, r3) 03:48:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x700}}, 0xa) 03:48:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x6ab40, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000240)={0x2a, 0x4, 0x0, {0x1, 0x50, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0xac, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x8, @mcast1}, @in6={0xa, 0x4e23, 0x1f, @mcast2, 0x2}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e22, 0x8001, @rand_addr="6ccd776999e953f464b42b01c9a16a24"}, @in6={0xa, 0x4e22, 0x7ff, @loopback, 0x8}, @in6={0xa, 0x4e22, 0xff, @loopback, 0x6}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0x7ff, 0x7ff, 0x7, 0x6, 0x6}, 0x14) r3 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) getsockopt$inet6_buf(r3, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x401, 0x10000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7, 0x2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r2, 0x8}, 0x8) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000440)=0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r3, 0x10, &(0x7f00000005c0)={0x0, 0x0}) r8 = getuid() r9 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000600)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000640)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) r12 = getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000780)={0x0}, &(0x7f00000007c0)=0xc) getresuid(&(0x7f0000000800), &(0x7f0000000840)=0x0, &(0x7f0000000880)) r15 = getgid() r16 = getpgid(0xffffffffffffffff) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000001c80)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001cc0)={{{@in6=@ipv4={[], [], @initdev}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000001dc0)=0xe8) r21 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001e40)={0xffffffffffffffff, r3, 0x0, 0x1, &(0x7f0000001e00)='\x00'}, 0x30) fstat(r0, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000001f00)=[0x0, 0xee01, 0xee00, 0x0, 0xee00, 0xee01, 0xee01, 0xee00]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001f40)={0x0}, &(0x7f0000001f80)=0xc) r26 = geteuid() r27 = getgid() r28 = fcntl$getown(r1, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001fc0)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000020c0)=0xe8) lstat(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r3, &(0x7f00000022c0)=[{&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000240)="326df92c175b943e06eeeb432ea06c3fcaaa5e0c60ddfbc0dcc9a5540d7ee654791bb99b35c96e857e39aabc45632a33440a43b63e10", 0x36}, {&(0x7f0000000280)="0be7b43b18bffda5b95a17fcf40dbfe6d61c84ee45ba9f90066615de1c1b32acd2f809ca374853465f189fbd2dc7feea65ba483dd023ab670f549631b38cb5faa9d09837df3c37f8f9284836a2e8", 0x4e}, {&(0x7f0000000300)="143b90c68b0781fe592e827b38be4f8ff7ed7e456feda1a5462c9ef5fec9882b40a98a298e618e1aa96532154c58f42fa275e012d47d4e99c0a44d2d0781f6be407d9c41ff35928eddfc7fabba964bb122857b69f359994ab7d454bfb8185ed9e3606d6e0ffce20945dd5d8edbd9d795c91aceb7e5cf4a61300f595f8d8280b340acf158607d62a06cef1a7f90fdb702ed7f95c86ab0d3c2e9cd4cec70e136240a82fd6bdf5dd01d7ec1a3ea42ab21f7c13fc32bb32b5c623d0d7b25695f8fd0c71740fcb3d54ce427353acfa187532d7b0208d4", 0xd4}], 0x3, &(0x7f0000000a00)=[@rights={0x20, 0x1, 0x1, [r1, r0, r3]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}], 0xc0, 0x8001}, {&(0x7f0000000ac0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000b40)="a731a1f0b07e63737bc6e6e28da989f8e571e9ecc071e37af6dc1630facaa9c9203a3d454fbcd9fec9bd175ab6bf0f8d8c22", 0x32}, {&(0x7f0000000b80)="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", 0x1000}, {&(0x7f0000001b80)="24b81f7836e92d7c578d50d2fa56bcecd4e2e22031102d3b520a45eaab831e065aaf41a3c07df0d6e8d30c92d268a34edc62f9b624bfd9b0a1d245ddf830d20ab0249272430de4662107367dc7a16a4eeefcf281f3a98d0266ed5d5788be3e995caee50e757a1931a19c4f1685110cd5d87ef27760a195406a5e487bb2c161d98e5dec022895665a0dfd", 0x8a}], 0x3, &(0x7f0000002340)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB="0000000020000000000000000100000002a1d374020426f077b0d9b51b1000000048e758cb716f2e12c454e44ef161eba579143281b3726e632db76bf0429675afd2f095fd72e91d9617302edcafe1a35e27b2d5d13a1b0f082f40282bf4d1902e5b9baa", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32=r24, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r3, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r25, @ANYRES32=r26, @ANYRES32=r27, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r28, @ANYRES32=r29, @ANYRES32=r30, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r3], 0xd8, 0x20000004}], 0x2, 0x10) read$rfkill(r3, &(0x7f0000000040), 0x8) r31 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r31, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) fcntl$dupfd(r3, 0x0, r3) 03:48:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x4800}}, 0xa) 03:48:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2000000000000b, &(0x7f0000000180), &(0x7f0000000140)) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000340)=ANY=[@ANYBLOB="09000000000000000600000000000000070000000000000004000000000000000300000000000000408c0569000000000000000000000000000000000000000000000000000000000000000000000000210600000000000001000000000000000100008000000000580900400000000000000000000000000000000000000000000000000000000000000000000000000400000000000000010000000000000006000000000000007000004600000000000000000000000000000000000000000000000000000000000000000000000000020000000000000700000000000000ffff000000000000002101dc000000000000000000000000000000000000000000000000000000000000000000000000030000000000000008000000000000000700000000000000a26fed704b6901041f0200000000000000000000000000000000000000000000000000000000000000000000000008000000000000000101000000000000010000000000000002ff060500"/406]) 03:48:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x4c00}}, 0xa) 03:48:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:33 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) fcntl$dupfd(r3, 0x0, r3) 03:48:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) 03:48:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) 03:48:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x6800}}, 0xa) 03:48:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in=@rand_addr=0xd2, 0x4e24, 0x0, 0x4e23, 0xe8, 0xa, 0xa0, 0xa0, 0x3a, r1, r2}, {0x0, 0x3, 0xf851, 0x5, 0xecc1, 0x3ff, 0x0, 0x7ff}, {0xffff, 0xe0, 0xec6a, 0x9}, 0x3, 0x6e6bb7, 0x1, 0x1, 0x1, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d4, 0x2b}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x13}, 0x34ff, 0x2, 0x2, 0x7, 0x30000000000, 0x1, 0xf40}}, 0xe8) r4 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r4, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000080)={0x20000000400, 0x5, 0x5}) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80400}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x84, r3, 0x700, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nlmon0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}]}, 0x84}, 0x1, 0x0, 0x0, 0x200408c0}, 0xda779c3331132693) 03:48:34 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x6c00}}, 0xa) 03:48:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) fcntl$dupfd(r3, 0x0, r3) 03:48:34 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x82102, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x38) mknod(&(0x7f0000000100)='./file0\x00', 0xd401, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000180)=0x7) 03:48:34 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 03:48:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x7400}}, 0xa) 03:48:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) fcntl$dupfd(r3, 0x0, r3) 03:48:35 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x7a00}}, 0xa) 03:48:35 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, 0x0, &(0x7f0000000000)) 03:48:35 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) 03:48:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x34000}}, 0xa) 03:48:35 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") 03:48:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x400300}}, 0xa) 03:48:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, 0x0, &(0x7f0000000000)) 03:48:36 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) fcntl$dupfd(r3, 0x0, r3) 03:48:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, 0x0, &(0x7f0000000000)) 03:48:36 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x1000000}}, 0xa) 03:48:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x2000000}}, 0xa) 03:48:36 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), 0x0) 03:48:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) 03:48:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) 03:48:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), 0x0) 03:48:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x3000000}}, 0xa) 03:48:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) fcntl$dupfd(r3, 0x0, r3) 03:48:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, &(0x7f0000c86000), 0x0) 03:48:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x4000000}}, 0xa) 03:48:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x5000000}}, 0xa) 03:48:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") 03:48:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) 03:48:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x6000000}}, 0xa) 03:48:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) 03:48:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") 03:48:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) 03:48:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x7000000}}, 0xa) 03:48:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x48000000}}, 0xa) 03:48:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r3, 0x0, r3) 03:48:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x4c000000}}, 0xa) 03:48:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x68000000}}, 0xa) 03:48:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 03:48:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") 03:48:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x6c000000}}, 0xa) 03:48:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) 03:48:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x74000000}}, 0xa) 03:48:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r3, 0x0, r3) 03:48:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x7a000000}}, 0xa) 03:48:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) socket$inet6(0xa, 0x2, 0x0) 03:48:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0xffffff7f}}, 0xa) 03:48:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) 03:48:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x40030000000000}}, 0xa) 03:48:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r3, 0x0, r3) 03:48:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x100000000000000}}, 0xa) 03:48:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r3, 0x0, r3) 03:48:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x200000000000000}}, 0xa) 03:48:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) 03:48:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x300000000000000}}, 0xa) 03:48:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x400000000000000}}, 0xa) 03:48:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) 03:48:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x500000000000000}}, 0xa) 03:48:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 03:48:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) 03:48:43 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 03:48:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) 03:48:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x600000000000000}}, 0xa) 03:48:43 executing program 1: 03:48:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:43 executing program 1: 03:48:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x700000000000000}}, 0xa) 03:48:43 executing program 1: 03:48:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x4800000000000000}}, 0xa) 03:48:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 03:48:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x4c00000000000000}}, 0xa) 03:48:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86255e0bceec7be070") syz_execute_func(&(0x7f0000000200)="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") 03:48:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 03:48:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) 03:48:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x6800000000000000}}, 0xa) 03:48:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x6c00000000000000}}, 0xa) 03:48:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x7400000000000000}}, 0xa) 03:48:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 03:48:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0x7a00000000000000}}, 0xa) 03:48:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:45 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 03:48:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) 03:48:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bcef37be070") syz_execute_func(&(0x7f00000002c0)="e04915e2fbbb1192929266420f28e935298fb802d3d1ab5b9be2ec660f965964c4427d3155806d42813f94c9b8758a602e6e620cf8f802d2083ec4e1bde23dd9000000f460028c000061fd1510e1d467f3420f5bac08feefffffc4c218f79f008000003d3038dac674af657ac6af345de60059d3012a59663e36dd504c5907660f38db255300000072db7d6868fb89f2ae98f115e4ca00e32154c23443d9e1f01bdec44b0f5d7e58fefe0868cefe99c403a16e143903d54369c46944f24d460f5de3e5c194f7c16738e57531fd5ebd0f0fd7bff000c00000660f381e6dc166430fd0b209000000b00fab40038f095291d75bc4427d592e55dfea32df9ad64b63633691840f601baea960608f8d8d0faec5e28f2a28c401e10960121242453e28001e42bbf5c48165c4c2fc593c97000001260026000080c4e11e4f4f2904aec481425dcdc4814168fdc46118579d0b800000c4417e5cdc22a8ec76ee7651784040c393f2f2f045f754c800950aa35c040026f6980000000064ea325ba1420ff60f660ffc2ded34fec4237760a662a6fddb36c4c33d5f49bb008fa9109162f0") 03:48:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2, 0x0, 0x0, 0xffffff7f00000000}}, 0xa) 03:48:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}, 0x2}, 0xa) 03:48:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x0, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:48:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}, 0x3}, 0xa) 03:48:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, 0x0, &(0x7f0000000000)) 03:48:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) fcntl$dupfd(r3, 0x0, r3) 03:48:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}, 0x4}, 0xa) 03:48:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, 0x0, &(0x7f0000000000)) 03:48:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dc86055e0bceec7be070") syz_execute_func(&(0x7f0000000ac0)="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") 03:48:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) 03:48:46 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 03:48:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}, 0x5}, 0xa) 03:48:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, 0x0, &(0x7f0000000000)) 03:48:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}, 0x6}, 0xa) 03:48:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), 0x0) 03:48:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}, 0x7}, 0xa) 03:48:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), 0x0) 03:48:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) fcntl$dupfd(r3, 0x0, r3) 03:48:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), 0x0) 03:48:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}, 0x48}, 0xa) 03:48:47 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 03:48:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) 03:48:47 executing program 1: mknod$loop(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8, 0xffffffffffffffff) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='s!\xf9\xb8\xb9\x13\x95Cttem_u:', 0xf, 0x0) 03:48:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bcef37be070") syz_execute_func(&(0x7f0000000780)="e04915e2fbbb1192929266420f28e935298fb802d3d1ab5b9be2ec660f965964c4427d3155806d42813f94c9b8758a602e6e620cf8f802d2083ec4e1bde23dd9000000f460028c000061fd1510e1d467f3420f5bac08feefffffc4c218f79f008000003d3038dac674af657ac6c481d9d8fb345de60059d3012a59663e36dd504c5907660f38db255300000072db7d6868fb89f2ae98f115e4ca00e32154c23443d9e1f01bdec44b0f5d7e58fefe0868cefe99c403a16e143903d5460f5de3e5c194f7c16738e57531fd5ebd0f0fd7bff000c00000660f381e6dc166430fd0b209000000b00fab40038f095291d75bc4427d592e55dfea32df9ad64b63633691840fc483a96fee388d8d0faec5e28f2a28c401e10960121242453e28001e42bbf5c48165c4c2fc593c97000001260026000080c4e11e4f4f2904aec483f915d832c4814168fdc46118579d0b800000c4417e5cdc22a8ec76ee7651784040c393f2f2f045f754c800950aa35c67040000f6980000000064ea325ba1420ff60f660ffc2ded34fec4237760a662a6fddb36c4c33d5f49bb008fa9109162f0") 03:48:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}, 0x4c}, 0xa) [ 461.795908] SELinux: Context s!ù¸¹•Cttem_u: is not valid (left unmapped). [ 461.840976] audit: type=1400 audit(1557200927.481:53): avc: denied { associate } for pid=18139 comm="syz-executor.1" name="kcov" dev="debugfs" ino=80 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:debugfs_t:s0 tclass=filesystem permissive=1 03:48:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}, 0x68}, 0xa) 03:48:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}, 0x6c}, 0xa) 03:48:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}, 0x74}, 0xa) 03:48:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}, 0x7a}, 0xa) 03:48:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) fcntl$dupfd(r3, 0x0, r3) 03:48:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}, 0x300}, 0xa) 03:48:48 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 03:48:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) 03:48:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_TSC(0x1a, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") syz_execute_func(&(0x7f00000005c0)="04eb3691cd80c4c2b109d9c4a2d1920cecab5bf9e2f9b315c43af41a1a5fc4217c527a004145d216c4029db86c2100c421fc16c163cdc40141d8c4c4a3257861d09261660fea646c00f2e17da4722973852285227d18d9604714937db82be2e700c2c2f3403caee4c4c4c3755e860400000000660f73f2b3369e763c0f0d180d18fe5ff6f5df646736676666430fefb300000000ef0804f4f442f59830d88d12c423790534740e8d1254113524") 03:48:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") sysfs$1(0x1, &(0x7f0000000280)='\x00') clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) poll(0x0, 0x0, 0xffffffff) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) syz_execute_func(&(0x7f00000005c0)="04eb3691cd80c4c2b109d9c4a2d1920cecab5bf9e2f9b315c43af41a1a5fc4217c527a004145d216c4029db86c2100c421fc16c163cdc40141d8c4c4a3257861d09261660fea646c00f2e17da4722973852285227d18d9604714937db82be2e700c2c2f3403caee4c4c4c3755e860400000000660f73f2b3369e763c0f0d180d18fe5ff6f5df646736676666430fefb300000000ef0804f4f442f59830d88d12c423790534740e8d1254113524") prctl$PR_GET_TSC(0x19, 0x0) 03:48:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}, 0x500}, 0xa) 03:48:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}, 0x600}, 0xa) 03:48:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}, 0x700}, 0xa) 03:48:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}, 0x4800}, 0xa) 03:48:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) 03:48:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}, 0x4c00}, 0xa) 03:48:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) fcntl$dupfd(r3, 0x0, r3) 03:48:49 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 03:48:49 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x932, 0x0) 03:48:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}, 0x6800}, 0xa) 03:48:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x1e![}wlan0trusted\x00'}, 0x16) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x75c, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) fcntl$dupfd(r3, 0x0, r3) 03:48:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}, 0x6c00}, 0xa) [ 464.187883] md: md0 stopped. 03:48:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}, 0x7400}, 0xa) [ 464.391618] WARNING: CPU: 0 PID: 3213 at kernel/workqueue.c:2911 __flush_work+0x740/0x880 [ 464.400262] Kernel panic - not syncing: panic_on_warn set ... [ 464.400262] [ 464.407650] CPU: 0 PID: 3213 Comm: kworker/0:2 Not tainted 4.19.40 #8 [ 464.414244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 464.423722] Workqueue: md_misc mddev_delayed_delete [ 464.428757] Call Trace: [ 464.431375] dump_stack+0x172/0x1f0 [ 464.435183] panic+0x263/0x51d [ 464.438393] ? __warn_printk+0xf3/0xf3 [ 464.442418] ? __flush_work+0x740/0x880 [ 464.446409] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 464.451968] ? __warn.cold+0x5/0x54 [ 464.455615] ? __warn+0xe8/0x1d0 [ 464.459035] ? __flush_work+0x740/0x880 [ 464.463036] __warn.cold+0x20/0x54 [ 464.466599] ? __flush_work+0x740/0x880 [ 464.470687] report_bug+0x263/0x2b0 [ 464.474386] do_error_trap+0x204/0x360 [ 464.478293] ? math_error+0x340/0x340 [ 464.482112] ? __lock_acquire+0x6eb/0x48f0 [ 464.486361] ? error_entry+0x76/0xd0 [ 464.490100] ? trace_hardirqs_off_caller+0x65/0x220 [ 464.495225] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 464.500109] do_invalid_op+0x1b/0x20 [ 464.503839] invalid_op+0x14/0x20 [ 464.507305] RIP: 0010:__flush_work+0x740/0x880 [ 464.511904] Code: 74 58 e8 63 59 25 00 fb 66 0f 1f 44 00 00 45 31 e4 e9 86 fd ff ff e8 4f 59 25 00 0f 0b 45 31 e4 e9 77 fd ff ff e8 40 59 25 00 <0f> 0b 45 31 e4 e9 68 fd ff ff e8 31 59 25 00 4c 89 ff 45 31 e4 e8 [ 464.530823] RSP: 0018:ffff88809bcaf990 EFLAGS: 00010293 [ 464.536207] RAX: ffff88809bc8a600 RBX: dffffc0000000000 RCX: ffffffff814620bb [ 464.543516] RDX: 0000000000000000 RSI: ffffffff81462760 RDI: 0000000000000001 [ 464.551310] RBP: ffff88809bcafaf8 R08: ffff88809bc8a600 R09: ffff88809bc8aec8 [ 464.558611] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88809ad91690 [ 464.565903] R13: ffff88809bcafad0 R14: 0000000000000001 R15: 0000000000000001 [ 464.573210] ? __flush_work+0x9b/0x880 [ 464.577123] ? __flush_work+0x740/0x880 [ 464.581131] ? insert_work+0x3a0/0x3a0 [ 464.585119] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 464.590327] ? debug_object_assert_init+0x17b/0x2f0 [ 464.595369] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 464.600494] ? lockdep_hardirqs_on+0x415/0x5d0 [ 464.605109] ? mark_held_locks+0xb1/0x100 [ 464.609434] ? __cancel_work_timer+0x1d3/0x520 [ 464.614124] ? cancel_work_sync+0x18/0x20 [ 464.618298] ? __cancel_work_timer+0x1d3/0x520 [ 464.622909] ? lockdep_hardirqs_on+0x415/0x5d0 [ 464.627604] ? trace_hardirqs_on+0x67/0x230 [ 464.631952] __cancel_work_timer+0x3bf/0x520 [ 464.636381] ? try_to_grab_pending+0x710/0x710 [ 464.640986] ? try_to_del_timer_sync+0xc1/0x110 [ 464.645668] ? detach_if_pending+0x4f0/0x4f0 [ 464.650097] ? lockdep_hardirqs_on+0x415/0x5d0 [ 464.654722] ? trace_hardirqs_on+0x67/0x230 [ 464.659061] cancel_work_sync+0x18/0x20 [ 464.663131] blk_sync_queue+0x33/0x1c0 [ 464.667037] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 464.672854] blk_cleanup_queue+0x404/0x720 [ 464.677111] md_free+0xcb/0x1b0 [ 464.680407] kobject_put.cold+0x28f/0x2ec [ 464.684575] mddev_delayed_delete+0x34/0x40 [ 464.688913] process_one_work+0x98e/0x1760 [ 464.693173] ? pwq_dec_nr_in_flight+0x320/0x320 [ 464.697859] ? lock_acquire+0x16f/0x3f0 [ 464.701940] ? kasan_check_write+0x14/0x20 [ 464.706334] ? do_raw_spin_lock+0xc8/0x240 [ 464.710601] worker_thread+0x98/0xe40 [ 464.714428] ? trace_hardirqs_on+0x67/0x230 [ 464.722419] kthread+0x357/0x430 [ 464.725912] ? process_one_work+0x1760/0x1760 [ 464.730425] ? kthread_delayed_work_timer_fn+0x290/0x290 [ 464.735970] ret_from_fork+0x3a/0x50 [ 464.741696] Kernel Offset: disabled [ 464.745452] Rebooting in 86400 seconds..