4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/4096, 0x1000}, 0x40001) 08:25:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x9, 0x0, 0x7}, 0x10) 08:25:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6(0x1c, 0x1, 0x0) r3 = dup2(r1, r2) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={r4}, 0x8) 08:25:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000008c0), &(0x7f0000000980)=0x90) 08:25:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000140)='M', 0x1}], 0x1}, 0x0) 08:25:10 executing program 3: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 08:25:10 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 08:25:10 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 08:25:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x4000, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:25:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 08:25:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000600)={&(0x7f0000000400)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x1206, &(0x7f0000000080), &(0x7f0000000000)=0x10) 08:25:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}], 0x2, 0x8000000000049) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000080)=[{r3}], 0x1, 0x100049) shutdown(r2, 0x0) 08:25:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000003c0), &(0x7f0000000140)=0x88) 08:25:10 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 08:25:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000080)="d8", 0x1, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) recvmsg(r0, &(0x7f0000003600)={0x0, 0x0, 0x0}, 0x0) 08:25:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x401}, 0x14) 08:25:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3e}, 0x14) 08:25:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000680)="9a3443d12e65118866cb5ef48b4f105133ae89b283d4d840069fe6b92be3f16e1151c798a0c7086ca4aa07e4520801cbbb714ddacb5a4ae564921127001aa300e6f0fa4cf4298c4039aa32dd836f96adce5e3f09db089228e19727031c64300da1663390f1c541f0406239e6515e870daa65bcd4cbee496bc68187d88cfcd056305aafdd46cd70e56763e5b65b4be0e01911d04220ef342414", 0x99, 0x0, 0x0, 0x0) 08:25:10 executing program 4: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:25:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x3c, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000a00)={0x0, 0xa, &(0x7f0000000480)=[{&(0x7f0000000080)="bd7bb121848d4c5c02a9053c0e148cb437da09428129a5fa85e96bab2cdc3e61bfdb4a73c79e55715748928862d7312f", 0x30}, {&(0x7f0000000a40)="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", 0xf85}], 0x2}, 0x0) 08:25:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000200)=0x14) 08:25:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x25, &(0x7f0000000000), 0xc) 08:25:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) 08:25:11 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000300)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 08:25:11 executing program 0: wait4(0x0, 0x0, 0x0, &(0x7f0000000040)) 08:25:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, 0xfffffffffffffffe, 0x1f) 08:25:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 08:25:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x26, &(0x7f0000000000)={r7}, 0x8) accept4(0xffffffffffffff9c, &(0x7f0000000100)=@in, &(0x7f00000002c0)=0x10, 0x20000000) sendto$inet(r0, &(0x7f0000000140)="ff0eee166618f5f5f66e06a458b1f72e9b0118ef9182cd32bd8664000447567a370e5a3ca1ea86ea6630feb4f32550d90e137352a87a4377f9f005010f1c173a99fa0d15f319f225236b26534de8b3bc67a690df9baa7b61051a0ea4235a71c1ff78628bc116f2fa79a407722bb572c105bbb6b3af3a547bba539de78b23296982a30520b40daa5f362df4ff99ece72491d20ebcbb214e87", 0x98, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 08:25:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000240)=0x10) 08:25:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000240)=@un=@file={0xa}, 0xa) 08:25:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 08:25:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 08:25:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000040)='vegas\x00', 0x6) 08:25:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0), 0x98) 08:25:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/149, 0x95}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) shutdown(r3, 0x0) 08:25:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002640)=""/144, 0x90}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000001800)=[{&(0x7f0000000240)=""/236, 0xec}, {0x0}, {0x0}, {0x0}], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfecc, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000100)=""/193}], 0x36) shutdown(r2, 0x0) 08:25:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)=""/50, 0x32}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000001880)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) 08:25:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000c80)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x8) 08:25:11 executing program 4: semget(0x2, 0x0, 0x2c0) 08:25:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000300), 0x8) 08:25:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000001140), 0x8) 08:25:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0), 0x8) 08:25:12 executing program 4: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x3000) 08:25:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6(0x1c, 0x3, 0x0) dup2(r0, r1) getsockname$inet6(r1, 0x0, &(0x7f00000001c0)) 08:25:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000380), &(0x7f0000000440)=0x90) 08:25:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x8000000000049) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {r3}], 0x2, 0x8000000000049) shutdown(r2, 0x0) 08:25:12 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffb6}, 0xc4) 08:25:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 08:25:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0}, 0xb) 08:25:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000380), &(0x7f0000000440)=0x90) 08:25:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000001400), &(0x7f0000001440)=0xc) 08:25:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x88) 08:25:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000380), &(0x7f0000000440)=0x90) 08:25:12 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, &(0x7f0000000180)) 08:25:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) getpeername(r0, 0x0, &(0x7f00000000c0)) 08:25:13 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 08:25:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000380), &(0x7f0000000440)=0x90) 08:25:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000000), &(0x7f0000000140)=0x98) 08:25:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 08:25:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000200)={r3}, 0x8) 08:25:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[{0xc}], 0xc}, 0x0) 08:25:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000480), 0xc) 08:25:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xc31}, 0x98) 08:25:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000200)={0xf, 0x2}, 0x10) 08:25:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0x18}, 0x0) 08:25:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xd, &(0x7f0000000080), 0x4) 08:25:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6(0x1c, 0x1, 0x0) r2 = dup2(r0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6(0x1c, 0x1, 0x0) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x10) 08:25:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) sendto$inet6(r0, &(0x7f0000000200)="d9", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 08:25:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000000)={r3, 0x0, 0x1, "e9"}, 0x9) 08:25:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x24}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000c80), 0x10) 08:25:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000340)="81", 0x1, 0x0, &(0x7f0000000380)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 08:25:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendto$inet(r0, &(0x7f00000002c0)='0', 0x1, 0x0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) 08:25:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000100), &(0x7f0000000580)=0x8) 08:25:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f00000001c0)="aa", 0x1, 0x0, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) 08:25:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x11c}, 0x98) 08:25:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000500)='#', 0x1, 0x0, &(0x7f0000000540)={0x10, 0x2}, 0x10) 08:25:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0056e) shutdown(r1, 0x0) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r3, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r2, 0x0) 08:25:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 08:25:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000140), 0x8) 08:25:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000140), &(0x7f0000000100)=0x5) 08:25:14 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000001c0)={0x9}, 0x8) 08:25:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) 08:25:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) connect$inet6(r2, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 08:25:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001200)=[{&(0x7f0000000040)="dd", 0x1}], 0x2d5, &(0x7f0000001340)=[@sndrcv={0x2c}], 0x2c}, 0x0) 08:25:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000200)=0x14) 08:25:14 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000001280)) 08:25:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000080)="c6", 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 08:25:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:25:14 executing program 0: r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x2000) 08:25:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e005dd) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r4, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r3, 0x0) 08:25:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x3}, 0x10) 08:25:15 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x1c, 0x1c, 0x2}, 0x1c) 08:25:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000005c0)=ANY=[@ANYRES32], &(0x7f0000000180)=0x45) 08:25:15 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000140)='htcp\x00', 0x5) 08:25:15 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000001680)={@local, @remote, @val, {@ipv6}}, 0x0) 08:25:15 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0xfef5) 08:25:15 executing program 2: ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x20005502) 08:25:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 08:25:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x3}, 0x10) 08:25:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x800) socket$inet_sctp(0x2, 0x0, 0x84) 08:25:15 executing program 3: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000005c0)=ANY=[@ANYRESHEX], 0x3ef) 08:25:15 executing program 5: r0 = socket(0x1c, 0x2, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/164, 0xa4}], 0x1}, 0x0) execve(0x0, 0x0, 0x0) 08:25:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000000), 0x8) 08:25:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 08:25:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 08:25:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r1, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 08:25:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 08:25:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 08:25:16 executing program 2: setuid(0xffffffffffffffff) r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x27, 0x0, 0x0) 08:25:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 08:25:16 executing program 4: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x2}, 0x98) 08:25:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 08:25:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket(0x1c, 0x1, 0x0) dup2(r0, r1) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f00000000c0), &(0x7f0000000180)=0xb0) 08:25:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 08:25:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000003c0), &(0x7f0000000640)=0x8) 08:25:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8000}, 0x14) 08:25:16 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x40) close(r0) 08:25:16 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x2, 0xffffffffffffffff, 0x100000138) 08:25:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000040)='X', 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @sndinfo={0x1c}], 0x38}, 0x0) 08:25:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000180)=@in={0x10}, 0x10) 08:25:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) bind$unix(r1, &(0x7f0000000180)=@abs={0x8}, 0x8) 08:25:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) 08:25:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f00000002c0), &(0x7f0000000300)=0x18) 08:25:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x8}, 0x14) 08:25:16 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="63ef555bce1fe60e", 0x8}], 0x1397a) 08:25:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x98) 08:25:16 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000200)={0x0, 0x20}, 0x8) 08:25:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 08:25:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000880)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@sndinfo={0x1c}, @sndrcv={0x2c}], 0x48}, 0x0) 08:25:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 08:25:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x5) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="545a39e1acb07d74f763090c3d123582fe48a9822e38f157b78a86befae5723306bf604faf829578d0ef0a02331389da8d", 0x31}, {&(0x7f0000001d00)="2f2ee3f0ea9fea08f4f4f8ccb0a9dfea77c21ee35aee8c8136859a63b7f154c25c86dc2ee25b567cf404fda66871465c7f91040984f9388d4910edf1a9bfff5c8da43bf9beb0925827232f11d12f5c14bb95a9bac3e94d3b9ee662aea4d2bd6a609f1678288571d2", 0x68}], 0x2}, 0x0) 08:25:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0x8) 08:25:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000200)) 08:25:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f00000000c0)={r2, 0x0, 0x0, 0xf707}, 0x14) 08:25:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket(0x2, 0x1, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 08:25:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/125, 0x7d}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e005dd) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r4, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r3, 0x0) 08:25:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x1) 08:25:17 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0xd46bf6a19e5d408, 0x0) 08:25:17 executing program 3: syz_emit_ethernet(0x9a, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 08:25:17 executing program 4: syz_emit_ethernet(0x58, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 08:25:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x1, 0x9, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0xef, 0x5, 0x9}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0xb) 08:25:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r2, 0x1}], 0x1, 0x0, &(0x7f0000000200), 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) readv(r0, &(0x7f0000002940)=[{&(0x7f0000000240)=""/101, 0x65}, {0x0}], 0x2) shutdown(r3, 0x0) 08:25:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, 0x0, 0x0) 08:25:17 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket$inet6_sctp(0x1c, 0x5, 0x84) poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f00000000c0)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000000)={0xe7c}, &(0x7f0000000180)={0x81}, 0x0) ppoll(&(0x7f0000000280)=[{r1}, {}, {r1, 0x2}], 0x3, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 08:25:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/213, 0xd5}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2}, {r2, 0x40}], 0x2, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) poll(&(0x7f00000001c0)=[{r2}], 0x1, 0x1ba95a38) shutdown(r3, 0x0) 08:25:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000340)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) 08:25:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000200)="a0", 0x1}], 0x1, &(0x7f0000000440)=[{0x10}, {0x10}], 0x20}, 0x10c) 08:25:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@prinfo={0x14}], 0x14}, 0x0) 08:25:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000100), &(0x7f0000000140)=0x8) 08:25:18 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000040)='dctcp\x00', 0x6) 08:25:18 executing program 3: r0 = socket(0x2, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) 08:25:18 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f00000000c0)='.', 0x0, 0xfffffffffffffffe, 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0/../file0\x00', 0x0) 08:25:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}, 0xb) r1 = dup(r0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) [ 1975.606797][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 1975.613115][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 08:25:18 executing program 0: getresgid(0x0, 0x0, &(0x7f0000001200)) 08:25:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/235, 0xeb}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e00620) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="00025219d5"], 0x10) shutdown(r3, 0x0) 08:25:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x185, 0x0, 0x0) 08:25:18 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000001c0)={@local, @empty, @val, {@ipv6}}, 0x0) 08:25:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x6) 08:25:18 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/210, 0xd2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x57}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000000080)="6bf92c52ff833061c07e3c6ad164792269ebd000db3378513d38d17ded9fb4c8ad1f900e4c2dd7e262b40ee3d65c5f8d0a7483fa20c0378f387211faf899dd9c1c90459ffffd90d10f9d15f35a3c2d97ff8a43bb607ce86d02484b1972eb2af1ac9c314eb975463073f086b1003e6635657ef077ae9a30f207fe09bdceadeb3614de968790b4b2337fb9984e3292490c34bd1cf427b3d7792470372fc05e7f8731ea9086b87594e8732f66438b97b20bfe35", 0xb2, 0x2000d, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) 08:25:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@authinfo={0x10}], 0x10}, 0x0) 08:25:19 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000002800)=""/4112, 0x1010}], 0x2}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="bf026f009f"], 0x10) shutdown(r3, 0x0) 08:25:19 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000940)={&(0x7f0000000580)=@abs={0x8}, 0x8, 0x0}, 0x0) 08:25:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000200), 0xc) 08:25:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x64}, 0x105) 08:25:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0x8) 08:25:19 executing program 0: setuid(0xffffffffffffffff) getresuid(0x0, 0x0, &(0x7f0000000580)=0x0) setresuid(r0, 0x0, 0x0) 08:25:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), 0x84) 08:25:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f00000000c0)="82", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)={0x0, 0x36}, 0x8) 08:25:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1, &(0x7f0000000500)=[@init={0x14, 0x84, 0x8}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @multicast2}}, @sndinfo={0x1c}, @sndrcv={0x2c}, @prinfo={0x14}, @sndinfo={0x1c}], 0xbc}, 0x0) 08:25:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[], &(0x7f00000000c0)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000)=ANY=[@ANYRES32=r7], 0xe) 08:25:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 08:25:19 executing program 3: mmap(&(0x7f0000c37000/0x2000)=nil, 0x2000, 0x3, 0x410, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000c36000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/104) 08:25:20 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x14) 08:25:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000080)='+', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 08:25:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffd70, 0x0}, 0x400e1) 08:25:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x284}, 0x98) 08:25:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = dup2(r2, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0xa, &(0x7f0000000100), 0x98) 08:25:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000000240)='P', 0x1}], 0x1}, 0x0) 08:25:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000080)='\a', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 08:25:20 executing program 2: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x2710}) 08:25:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) r1 = dup(r0) listen(r1, 0x0) 08:25:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0x8) 08:25:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000340)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) listen(r0, 0x0) 08:25:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0xe743}, 0x10) 08:25:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000600)='2', 0x1, 0x0, &(0x7f0000000680)=@in={0x10, 0x2}, 0x10) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 08:25:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/6, 0x6}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/211, 0xd3}, {0x0}, {0x0}], 0x3}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2a80, 0x0, 0x0, 0x800e00538) shutdown(r2, 0x0) shutdown(r3, 0x0) 08:25:21 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@in6={0x0, 0x1c, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[{0xfffffffffffffe41, 0x0, 0x0, "3c44ac46146ede1d1829c07775e1eeef9eee94ceb66af07647bb6ba509a7528e34262d18695cbc8de3d6e8be1dc0e593cecfaed57f456b4d46fa64e9a314fbde437c16aa4e8b9ca734de405f3db445d508ed7c1504216ffe84973049143dd21679e64f4f315ae3f714ff1983f14ee1acb056a6ea1d13dd2a28ac676a282eb17ccb79942a2d46734d513205994c45937e4ef643bd974eb552737cf87ecd462ecc9f728d966cc7265174fae65a08162f8a9aea7ab92a55975dfdd1a3da36b308bbda5f10c4b084560d82f9cf"}, {0x0, 0x0, 0x0, "cb067ac88ef18a99685744604809bbb2a766cabe9e00bcf11e6da1ea95f68699e234701e8a1fe6032127dfb85e09ee9c83e6c478830409d968b3c6cfb064fa0f76a741d4beb9602640e781431ae3fb265459bd9cd6c46da6dc9b65a50e22edbfc40b450dabac6a0f19b7e81d5554f7f9cb3303d6c9e30335a0b6c8d95fd13206e12255d1448abeaf3427b3c13863dc4837a302fa995161279bad89b7f53e4170597076d0f642776e"}], 0xe0}, 0x0) 08:25:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xffff}, 0x8) 08:25:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000200)={0x0, 0x7}, 0x8) 08:25:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000001ec0)={0x10}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x31, &(0x7f0000000000), &(0x7f0000000200)=0x8) 08:25:21 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/41, 0x29}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x3}, &(0x7f0000000100)={0x5}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001580)=""/209, 0xd1}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffffb1, 0x0, 0x0, 0x800e0057d) shutdown(r1, 0x0) select(0x40, &(0x7f0000001940), 0x0, &(0x7f00000019c0)={0x4}, 0x0) shutdown(r2, 0x0) 08:25:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x204}, 0x98) 08:25:21 executing program 0: r0 = socket(0x1c, 0x10000001, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000280), &(0x7f0000000040)=0x90) 08:25:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 08:25:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 08:25:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000400), &(0x7f0000000440)=0x8) 08:25:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xd051, 0x0, 0x0, 0x800e00550) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/9, 0x9}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e0054d) shutdown(r2, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r4, 0x20100000008) r5 = open(&(0x7f0000000040)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r5, 0x20000000004) shutdown(r3, 0x0) 08:25:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f00000001c0), &(0x7f0000000180)=0x98) 08:25:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080), 0x10) 08:25:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2) 08:25:22 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x3, 0xffff0001, 0x2}, 0x10) 08:25:22 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x6) 08:25:22 executing program 3: getpeername$unix(0xffffffffffffff9c, 0x0, 0x0) 08:25:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x4) 08:25:22 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @random="5b7b37cda5df", @val, {@ipv6}}, 0x0) 08:25:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 08:25:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000000280)=0xb) 08:25:22 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002640)={&(0x7f0000000500)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000ffff000001"], 0x18}, 0x0) 08:25:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000840), &(0x7f0000000880)=0x4) 08:25:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) 08:25:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000140), 0x8) 08:25:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x8002, &(0x7f0000000200), 0x98) 08:25:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 08:25:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000080), 0x4) 08:25:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/190, 0xbe}, 0x40080) 08:25:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x83) 08:25:23 executing program 4: r0 = socket(0x2, 0x3, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 08:25:23 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000180)='cubic\x00', 0x4) 08:25:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x130}, 0x98) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300)={0x0, @in, 0x0, 0x0, 0x38c}, 0x98) 08:25:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) getgroups(0x3, &(0x7f0000000140)=[0x0, 0x0, 0x0]) lchown(&(0x7f0000000040)='./file0\x00', 0x0, r0) 08:25:23 executing program 2: syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 08:25:23 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 08:25:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000840)) recvfrom$unix(0xffffffffffffffff, &(0x7f0000001700)=""/102386, 0x18ff2, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000880)=""/233, 0xe9}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1}, 0x0) shutdown(r2, 0x0) 08:25:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="bc", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 08:25:23 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000180)='cdg\x00', 0x4) 08:25:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6(0x1c, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x16, &(0x7f0000001500)={0x0, 0x5}, 0x8) 08:25:23 executing program 3: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002580)=""/4091, 0xffb}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x3f) shutdown(r2, 0x0) 08:25:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/171, 0xab}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/78, 0x4e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 08:25:23 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000001280)={@random="bf7805d019e7", @broadcast, @val, {@ipv6}}, 0x0) 08:25:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), 0x90) 08:25:23 executing program 0: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000001c0)=[{r0, 0x29}], 0x1, &(0x7f0000000200)={0xe4}, &(0x7f0000000240), 0x10) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 08:25:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/84, 0x54}], 0x1) 08:25:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x0, 0x1, "d8"}, 0x9) 08:25:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000280)={r2}, 0x27) 08:25:24 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000016c0)=""/126, 0x7e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/234, 0xea}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00599) shutdown(r0, 0x0) shutdown(r1, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/108, 0x6c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x42) shutdown(r3, 0x0) 08:25:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xb2, 0x0, 0x0, 0x800e0053f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000100)=""/72, 0x48}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x0) 08:25:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/234, 0xea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000000)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) readv(r4, &(0x7f0000000300)=[{&(0x7f0000000080)=""/26, 0x1a}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r3, 0x0) 08:25:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/137, 0x89}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0077f) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xcd52, 0x0, 0x0, 0x800e00546) readv(r3, &(0x7f0000000280)=[{&(0x7f0000000100)=""/66, 0x42}, {0x0}, {0x0}], 0x3) shutdown(r3, 0x0) 08:25:24 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x40280, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 08:25:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)='v', 0x1, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) 08:25:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000140), 0x8) 08:25:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@init={0x14}, @sndrcv={0x2c}], 0x40}, 0x0) 08:25:25 executing program 5: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xb, &(0x7f00000000c0)={@broadcast}, 0xc) 08:25:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000140), &(0x7f0000000180)=0x8) 08:25:25 executing program 5: r0 = socket(0x1c, 0x5, 0x0) recvmsg(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=""/167, 0xa7}, 0x80) 08:25:25 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="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", 0xfb5, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 08:25:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)={r4}, 0x8) 08:25:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 08:25:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r2, 0x0, 0x0, 0x2}, 0x14) 08:25:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000002580)=[{&(0x7f0000000080)="d7648ae4ace18b2dced1b8a927eb1c0c077ee31d9ddd6fd0fe", 0x19}, {&(0x7f00000000c0)="64ae68b56017f68fe3b56fdefd81ec1c6c724060", 0x14}, {&(0x7f0000000100)="4f29a47a464ab94b95ce131465cfb37479ed4c990471a5a4c7acd164332a20dcc00f860d1daecae11f86bb1af9b124dcdd46d982a12caaa94cb2abba49ad1990cf385669063a77b9b74a0743c5eb715772f314a2e98f1b71aecd10b899c5b345d8f5807961291729ee18ef9c72d8da864643211c7d99b6740a38aa38d760397b2fcd2d11b3063cb0a6e5fad22455adafa07ade39e0fc0b3ca14c5cb2db502d3f032dadf50382f9921576cbde3886d2abe8f07438c340f69aeddc864f83f03476115ff74597b12518d77a3ea222afa940fa4e719c6e851c04b9c8299f90623e40dcd04428744ea1d6949481b241b1606837", 0xf1}, {&(0x7f0000000200)="4cfbf6e65cb8c282d0054fc7c3df0b437f7ca9a1950d464cbcc4f94e89e46379d8f9302ea431329b4f5c6b2af0f8d29e45bb58c89fc03c4c6d6a5205326a7ce5d737d9f9c97db17df1c24686580aaf0c9bd560e6aa581c91d0749f9d4f6596610a689e260258e8e5af599a1810c02bd812f4b132f77d3801c7e959685b9b49752779cb3eace865f59d9322435ff7df10e4dea2428007983c4ff059ee40c4cac01984160f491237eaa0d53b29f5ec7dada25c602e", 0xb4}, {&(0x7f00000002c0)="366ffc2fae8c4aeccd58e18a4ace12908e466dcce0611bb73dc88e7de2ef28b57fc70aff77d7b5f9e958e62a42074660a6d4b49b1a0aaff3994bb882ed55391cf87404a9182300756fbcf404fa230ff3c967473372d72794373d8f25db742c2ad0efdf144422e21f66f8f7f097964fa885624f6139221bffee43fb6d92c944984c73b3e750d7d283ff6d", 0x8a}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="5bf3d869a5085f44e179a463d3880693f520fc3fc168fb7ff37dfeb310c3df786622169a4035286c266342dc4542d433228bd40d699cba6e75dbeef70f6b2834c87f535e321477a693f82c2ecf0954ed7690963da5c4c6d734089e867c2a5d58416f05575c9b7b3aea0544f0908cd7de8553186f0acf6e5fd85e9257b87cdaf7e1dcdd2ebb097387b6ee117b7c2295e62292edb16f07a521fa98d1a8447bf4bbbb7a4ef61cb263ec55d9e0e64a4c8178295459a203c90e8681d153069bf4015e0f240a5dbf879fad810db0b4fbe2df946bfdbba209550ee65fd2aaaef0a7ca9c3d4e5381283620", 0xe7}, {&(0x7f0000001480)="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", 0xcae}], 0x8}, 0x0) 08:25:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/88, 0x58}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r3 = dup2(r1, r1) recvmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000700)=""/102400, 0x19000}], 0x2}, 0x0) r4 = dup(r1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1000002a0, 0x0, 0x0, 0x800e008a6) shutdown(r4, 0x0) r6 = socket(0x2, 0x1, 0x0) connect$unix(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="400207140fe91ab509d3f53d249e007d1902fcb65b3e857445e9ea16093b49658c6807f19000f3dc721f7101f6001d2259877c4f7b00b145f337599826849c729b94410747d9d48331d8c24ac8af9c"], 0x10) shutdown(r5, 0x0) 08:25:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000280), &(0x7f00000000c0)=0x98) 08:25:25 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="5d8f9c048185", @remote, @val, {@ipv4}}, 0x0) 08:25:25 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) write(r0, 0x0, 0x0) 08:25:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98}, 0xb) 08:25:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 08:25:25 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 08:25:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0), 0x8c) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x88) 08:25:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000025c0)={0x0, @in, 0x200, 0x0, 0x2}, 0x98) 08:25:25 executing program 5: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000580)=""/4082, 0xff2}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000040)={0x9}, 0x0, 0x0) shutdown(r2, 0x0) 08:25:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0x1c}, 0x0) 08:25:25 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0xffff}, 0x10) 08:25:26 executing program 3: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001800)=""/4082, 0xff2}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 08:25:26 executing program 4: setpriority(0x1, 0xfffffffa, 0x0) 08:25:26 executing program 2: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:25:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xa) 08:25:26 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 08:25:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000001c0), 0xc) 08:25:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000200), 0x8) 08:25:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f00000000c0)={r4}, 0x8) 08:25:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), 0x14) 08:25:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/54, 0x36}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002500)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00588) shutdown(r3, 0x0) poll(0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) poll(&(0x7f0000000080)=[{r5, 0x80}], 0x1, 0x81) shutdown(r4, 0x0) 08:25:26 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000c40)="c0d75e639aba3f35c30cb6536573c9c3313ced0e6c7b7a2d0fe8dd45b71d810365fbb89518a6e7809d7e9c7611f28c197ab7bd9819433e91d4d98bd6b8294bb5dfedf20172f36d0fa82842fa6a8a14ba940a23663ebed215a6a65a9dc795f34a3a4e581a85dccb3f3bc762ce7257e46123a5dab3006280498fb83707262d8e1e710a5c25a6949d40842d92f3d09c4e06596535af812cce8e5302e6ecbcdf0e47a9cf874dfa2e880255d3bc53bfaedc50f8639774e72bb35b01af4023528b9919e88fc6134de763463edd6179034f4eab3acef5ffe512351e44d0bed573ac5536e925c98e03e1058d15ebd1fce5f72f3c8965ff3b14757848a0c530594397bf19fb04c69970f48919e6dd50a59910103d3da300fb3644c692586ea36a0dabba0d0bad366fa90f24e88d6f50cdac8636eb060e4ba9d45285279b802a18dfc57e95b7ea310a170dbc017b9642cfa274dc546efde4d57c1166e44c4d3a159eece4378a3892b0e756ea8720c856315816de1c7f455138b190af4bc8b747965852a83b47859a533992940c71176ab0fce874619f80b8aca84cb9958b8bff03cde27dfae90a87a97d816652e03cedf0dd30b2e6c760c66dbcd8c488d9eb6da00696286cd50a697bd781094406f6823fd92e9e3f25ae464696c01d01549d72f1fc7b76c9a469d8e1a82e0c4818d9f75080f4516f97feeb945da85611ac18e6a47494247fb5e35d10e9c581f0c9e37f32392bbf856a05a0b71d77006cbbcec3a329787ab864f36563654e8fc75c3188362c6d32bb48f75d87ced245412685982a1225e71565a10ce1f986bc57daf0780f27ee578159cac3cbd6c723c2a81cb2561c61f89d2bcd617e8fbc472af102a1a08868b016737846ff2c6284f970fd0d0e4ed919431737da69de99114dc9652e5989e56b22f2051db396772469e5fcee23da479d534f91812a9f165c62bdce866a8de19c11050c71c6674f960cf93ad9b585d17aec351f7a4c498718004f3cb9e0f7ebf84c12b0bd6add57ca98fd3dfea96d674d0f4a81d3ecdb3401a22ee690438e4b81d02ed9185a0d77bd604afec5b32f8f3cfa3f1f4be5c2e6aaabe5696ca55251e41ce34c58443b9c2183a00a06d1bdd344a8153019ed9e80be3f4a1d48c7f27824b4875af34a759a6cd3981b07fbe381a41be011856168d4605b2cf7817e214261717a64dc215772ce5d1c0a4abba6e6085386206333c05fe00a9ff8c24c672c9e35412cc997c2564ea099956daf4b4375bbc3aae7f00e514a1169c0cbba9584c51f5263e0afbb64c0adcdf37d0e1e077b230c230f34c05278a0ff28cb9197b69c0c513366fe3c06faa8aff8e325577219274a97bd591c51d6b6d54f6b31cb64edfa3287582cdcf9d3e1b897d21232a02640d1ac03f6fd72633bb068eefa92e1c9ec90022d7c3994c98d2e2eea5d250b456bdbb58395db73c99d9c38efa3e4e276035a068d08be876e83965209733c7bbeba274dc72fc545e12779234adfff5c1269565b77afaebb8112dcbd0e44426941c81e5f3b9c7982e285ad906b87f034f13b1acca5e30abee60c73129bf61246c21654d775c6e7d86398409b3c84e6656c725826d781abc1cc9bd9629cecc4e2e50329a68f2ee6521eaad221cb991c7dfebeb32131b6c25492709602eadedf7c9a2ac05e45da3578bb9b9e4502a4fc7688d4eed0efe5fce41421bdb27fe7f38f54c7dab2b1f6ba8430ecab51986c8e07898d9f9196e9bba04b46b4e35eba0be4a805310cf137c5ee479c46e6f05bf79ec21945ee609a6d22dc49389f8bc8422f35187e122dcd9296f6865bb499783fc11d4a774c7beae57280c2d875ed75745ecfac23d552d690d687bebf4f32015e34c7d06ae4b7a58790ddde6577ccb7474d6b5deb2a4852e3af5db0f96c019d8fc43970a237ba481436e22d8472449b172d2f305b65b168c9b56acb75e0b8ee47f663a562ac1cb163085b03a2466dfa572a0d82a3721475026a0016b821298e65", 0x58d, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 08:25:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040), 0x14) 08:25:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f000001f000)=""/102375, 0x18fe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 08:25:27 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f00000001c0), &(0x7f0000000200)=0x18) 08:25:27 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000040)="8d", 0x1}], 0x1, &(0x7f0000001580)=ANY=[@ANYBLOB="1c0000008400000004"], 0x1c}, 0x0) 08:25:27 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/41, 0x29}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000400), 0x0, &(0x7f0000000480)={0xfff}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001580)=""/209, 0xd1}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffffb1, 0x0, 0x0, 0x800e0057d) shutdown(r1, 0x0) select(0x40, &(0x7f0000001940), 0x0, &(0x7f00000019c0), 0x0) shutdown(r2, 0x0) 08:25:27 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 08:25:27 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[{0x10}], 0x10}, 0x100) 08:25:27 executing program 0: setgroups(0x4, &(0x7f00000002c0)=[0x0, 0xffffffffffffffff, 0x0, 0x0]) 08:25:27 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x4) 08:25:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000000)=0x98) 08:25:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 08:25:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000002c0)={0x0, 0x2, "cb60"}, &(0x7f0000000340)=0xa) 08:25:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0), 0x88) 08:25:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000380)={0x0, @in, 0x0, 0x0, 0x0, 0x1ff}, 0x9c) 08:25:28 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000040)={r4}, 0x8) 08:25:28 executing program 0: clock_settime(0x0, &(0x7f0000000400)) 08:25:28 executing program 4: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000200), 0x8) 08:25:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@sndrcv={0x2c}], 0x2c}, 0x100) 08:25:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000400)=""/147, 0x93}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000080)=""/25, 0x19}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0077f) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xcd52, 0x0, 0x0, 0x800e00546) recvmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/252, 0xfc}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r3, 0x0) 08:25:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000}, 0x14) 08:25:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000000), &(0x7f0000000080)=0x8) 08:25:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001500)=""/4094, 0xffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0x2c63) shutdown(r3, 0x0) 08:25:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 08:25:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) fdatasync(r0) 08:25:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x5) r2 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000000), 0x88) 08:25:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000640), &(0x7f0000000680)=0x8) 08:25:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x78}, 0x0) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 08:25:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="0a01"], 0xa, 0x0}, 0x0) 08:25:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 08:25:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000180)=""/29, 0x1d}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x42) recvfrom$inet(r3, 0x0, 0xfec3, 0x0, 0x0, 0x800e00748) shutdown(r3, 0x0) 08:25:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000001200)=@abs={0x8}, 0x8) 08:25:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) bind(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 08:25:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) connect$inet(r3, &(0x7f0000000280)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYBLOB="01020016", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x19, &(0x7f0000000500), &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000540), &(0x7f0000000340)=0x8) 08:25:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000001c0)=0x77) 08:25:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 08:25:29 executing program 2: msgget(0x0, 0x3c0) 08:25:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000f2", @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1204, &(0x7f0000000200), &(0x7f0000000280)=0x66) 08:25:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000600)=""/4126, 0x101e}, {0x0}], 0x2}, 0x42) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 08:25:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x8}, 0x98) 08:25:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000017c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), 0x98) 08:25:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000017c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@authinfo={0x10}], 0x10}, 0x0) 08:25:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000040)={r3}, 0x8) 08:25:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000140)={r6}, 0x8) 08:25:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000080)=0x2, 0x4) 08:25:29 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:25:30 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000000)='j', 0x1, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 08:25:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={r4}, 0x8) 08:25:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="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", 0x4f2, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)={0x0, 0x36, 0x1, [0x0]}, 0xa) 08:25:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001200)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000005c0)={0x0, 0x0, 0xdfb89505dd92ca3b}, &(0x7f0000000600)=0x18) 08:25:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0)={0x6}, 0x10) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket(0x2, 0x1, 0x0) connect$unix(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x10) shutdown(r2, 0x0) 08:25:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000240)='v', 0x1, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/49, 0x31}, 0x0) 08:25:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) r3 = dup(r2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0x24, &(0x7f0000000500), &(0x7f0000000100)=0x98) 08:25:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, 0x0, 0x0) 08:25:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 08:25:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 08:25:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000), &(0x7f00000001c0)=0x8) 08:25:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), &(0x7f00000000c0)=0x7) 08:25:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 08:25:30 executing program 0: r0 = socket(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10000, &(0x7f0000000080)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xfffffffffffffff1, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000380)="f9", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket(0x1c, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) r2 = dup(r0) sendto(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 08:25:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) 08:25:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x401}, 0x14) 08:25:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/115, 0x73}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r4, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 08:25:31 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='cubic\x00', 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000240)='htcp\x00', 0x5) 08:25:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r4 = fcntl$dupfd(r1, 0x0, r2) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x29, &(0x7f00000008c0)={r3}, 0x8) 08:25:31 executing program 5: socket$inet6(0x1c, 0x0, 0x0) 08:25:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000240)={r3}, &(0x7f0000000280)=0x8) 08:25:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 08:25:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000100), &(0x7f00000001c0)=0x90) 08:25:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f00000006c0), &(0x7f0000000700)=0x8) 08:25:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f0000000140), 0x4) 08:25:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000500), &(0x7f0000000140)=0x5) 08:25:31 executing program 5: getresgid(0x0, &(0x7f00000000c0), 0x0) 08:25:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000001400)={0x10, 0x2}, 0x10) 08:25:32 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) fdatasync(r0) 08:25:32 executing program 0: socketpair(0x1, 0x3, 0x1, 0x0) 08:25:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=""/142, 0x8e}, 0x43) 08:25:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000080), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000400)="95f115fb8ce783b8efe6cff183456f25c921e000dc6711cde4d48739b795a828c83aaeb058dec468fad910aea2c81965ec6ab803016bb07a7c197f64cbfb3e01e129d13785a84b22ee63fe4c56e9c33220dde16e1edbca17", 0x58}, {&(0x7f00000002c0)="dd", 0x1}, {&(0x7f0000000680)="909116a35c", 0x5}, {&(0x7f00000006c0)="c3668d1efacb39c398769b54be5baf50d967fea3aa9239d77434945eb0d0901ce0ba1dd738d244b82268", 0x2a}], 0x4}, 0x0) 08:25:32 executing program 5: linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2000) 08:25:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r1, &(0x7f0000019700)="e3", 0x1, 0x2014c, 0x0, 0x0) 08:25:32 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1}, 0x1c) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB="01006715", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000080)={r6, 0x0, 0x0, 0xa9f}, 0x14) 08:25:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 08:25:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000000)={r4}, &(0x7f00000000c0)=0x8) 08:25:32 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 08:25:32 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file1/file1\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0xffffffffffffffff, 0x0) 08:25:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x180}, 0x98) 08:25:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/140, 0x8c}, {0x0}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0x1c, 0x1, 0x84) shutdown(r3, 0x0) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0057f) r4 = dup(r2) shutdown(r4, 0x0) 08:25:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 08:25:32 executing program 0: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x9}}, 0x0) 08:25:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000080), &(0x7f0000000040)=0x2) 08:25:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000017c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 08:25:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/213, 0xd5}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r2, 0x1}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) poll(&(0x7f0000000140)=[{}, {}], 0x2, 0x7f) shutdown(r3, 0x0) 08:25:32 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x902, &(0x7f0000000000), 0x4) 08:25:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) ppoll(&(0x7f0000000080)=[{r0, 0x26}], 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20104, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendto$inet(r0, 0x0, 0x5f, 0x0, 0x0, 0x0) 08:25:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000400)=""/147, 0x93}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/53, 0x35}], 0x1}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0077f) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 08:25:32 executing program 3: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 08:25:32 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\a', 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) 08:25:32 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000000)='vegas\x00', 0x6) 08:25:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000040)=[{}, {r3}], 0x2, 0x8000000000049) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) poll(&(0x7f0000000180)=[{}, {}, {}, {r4, 0x2000}], 0x4, 0x8000000000049) shutdown(r2, 0x0) 08:25:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x20) 08:25:33 executing program 4: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup(r3) r5 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r5, r4) recvfrom$inet(r2, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) 08:25:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f0000000200)=0x8) 08:25:33 executing program 3: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000012c0)={0x0, {{0x1c, 0x1c, 0x1}}, {{0x35, 0x1c, 0x2}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, &(0x7f00000012c0)={0x0, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 08:25:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000e00), &(0x7f0000000e40)=0x4) 08:25:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000340), 0x1) 08:25:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x2}, 0x98) 08:25:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/128, 0x80}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) sendto(0xffffffffffffffff, &(0x7f0000001280)="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", 0xd81, 0x0, 0x0, 0xa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000000180)=[{&(0x7f0000000680)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r2, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f00000001c0)="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", 0x2c67) shutdown(r2, 0x0) execve(0x0, 0x0, 0x0) 08:25:33 executing program 5: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmget(0x1, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:25:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB='\t', @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) 08:25:34 executing program 3: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000240), 0x8) 08:25:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000540)={r1}, &(0x7f00000006c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000080), &(0x7f0000000100)=0xc) 08:25:34 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f00000002c0)={0x0, 0x8, 0x0, 0x4, 0x0, [@loopback, @remote={0xfe, 0x80, '\x00', 0x0}, @loopback, @mcast1]}, 0x48) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 08:25:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000240), &(0x7f0000000000)=0x8) 08:25:34 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='-', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 08:25:34 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x8fb31f942a0a1756, 0x0) 08:25:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x3}, 0xc) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000000c0)="18", 0x1}], 0x1}, 0x0) 08:25:34 executing program 3: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setresgid(0x0, 0x0, r0) setregid(0x0, r0) 08:25:34 executing program 0: r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x2000) 08:25:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000000)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r6}, 0x14) 08:25:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) lseek(r0, 0x0, 0x2) 08:25:34 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f00000000c0)={0x4, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f00000002c0)={0x4, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 08:25:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 08:25:34 executing program 0: select(0x40, &(0x7f00000011c0)={0xffff}, &(0x7f0000001200)={0xbff5}, 0x0, 0x0) 08:25:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="d7", 0x1}], 0x1}, 0x101) 08:25:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x8, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="1c1c4e2200000000000000000000000000e0"], 0x98) 08:25:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 08:25:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000240)="b3", 0x1}, {&(0x7f0000000300)="97", 0x1}], 0x2) 08:25:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0), &(0x7f0000000000)=0x4) 08:25:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x6}, 0x10) 08:25:35 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000440)=ANY=[], 0x28) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000400), 0x4) 08:25:35 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='vegas\x00', 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = fcntl$dupfd(r1, 0x0, r3) dup2(r4, r0) 08:25:35 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) 08:25:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002440)=""/4115, 0x1013}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) poll(0x0, 0x0, 0x7f) shutdown(r3, 0x0) 08:25:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) 08:25:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000840)=[{&(0x7f00000000c0)=""/179, 0xb3}], 0x1) fcntl$dupfd(0xffffffffffffff9c, 0x11, r0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) dup(0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) 08:25:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="8079f0b3367c3ce3978d28c310ffcb3f820c2cd619716a1578a207332c7c5a237815b3", 0x23, 0x18c, &(0x7f0000000280)={0x1c, 0x1c}, 0x1c) 08:25:35 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x4) [ 1992.513840][ T2960] sctp: [Deprecated]: syz-executor.0 (pid 2960) Use of int in max_burst socket option. [ 1992.513840][ T2960] Use struct sctp_assoc_value instead 08:25:35 executing program 0: getresuid(0x0, 0x0, &(0x7f0000000e80)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fork() 08:25:35 executing program 4: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$inet_mreqn(r1, 0x0, 0xc, &(0x7f0000000140)={@multicast2, @loopback}, 0xc) 08:25:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000380)={r3}, &(0x7f00000003c0)=0x14) 08:25:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000040)=0x98) 08:25:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f00000002c0)={0x0, 0x2, "dcf5"}, &(0x7f0000000000)=0xa) 08:25:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 08:25:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000640)={0x0, 0x9}, 0xb) ppoll(&(0x7f0000000080)=[{r0, 0x26}], 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20104, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendto$inet(r0, 0x0, 0x5f, 0x0, 0x0, 0x0) 08:25:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r2) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x8) 08:25:36 executing program 4: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0/file0\x00', 0xffffffffffffff9c, 0x0) 08:25:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000200), &(0x7f0000000280)=0x8) 08:25:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 08:25:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="10000010"], 0x10}, 0x104) 08:25:36 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xe7c}, &(0x7f0000000180)={0x81}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f00000002c0)=[{}, {r3, 0x40}, {r4}], 0x3, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 08:25:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0), 0x88) 08:25:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000b40)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x10}, 0x0) 08:25:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000140), 0xc) 08:25:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=""/61, 0x3d}, 0x0) 08:25:36 executing program 0: sigaltstack(&(0x7f0000ffb000/0x1000)=nil, 0x0) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 08:25:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 08:25:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000008c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={r1}, &(0x7f0000000100)=0x14) 08:25:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 08:25:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 08:25:36 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000340)=""/136, 0x88}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ce) shutdown(r2, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x3) shutdown(r3, 0x0) 08:25:36 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 08:25:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 08:25:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0xb0) 08:25:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f00000000c0), 0xb) 08:25:37 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000002c0)=[{&(0x7f00000000c0)="0dd8f6b873996272c45e989ab2038c725626d60a8ff4733416d7b47945ed8754c67ce34cae621186d93823b66f80a7c53a3c5c367cfa3cea8423bd2b33821f80ece870d8e3eb683cc096965dd9ee9908a51a07a146a5145c869e5b47f4e60ba2f173304916d81b0ae069032569a6d1a42f0f6864a9ce92d3592ead7b700b74368e17ba7e5eadedf52a7b8c81f25de0b443df061d934a2f4c713b55c0226c6e5bb69675b4c885b1bd4cc27a68d94b60d4df319561173a9b4140e831f92b2700d7e8667f3fbd3e9892ccb78ce5b9c096ebdfe2f7", 0xd3}, {&(0x7f00000001c0)="d0d48459874d76d57f42a3021a212d6346ec9fc8874c14a045709d7702e54930ba613f43c5757cfb6a8003407bb2b368a30f86661c", 0x35}, {&(0x7f0000000200)="59294d4ce580235e7247daddd22767b4d49ac3a201b2e3e107112ddc3a06cd948f3be668425bd699f5fef6366bb2b7be739825e82d66364ff4aef74ac5e1cdfe145761a334ce7abc520cea2f4ac8fa7ee30c28f76d264009118db16c1130f24562b689a1b25eb10889251dea1cc7ecd4fc564a407a721684a15f83fbed2a02067d39ff0ff6a81310f91cb1e393117da30394d7879b079750bd005a6c1ae89e3e69534914330158db3e0dc41a4634f18a5a0984a4779a5c89ab9a98e0", 0xbc}], 0x3, &(0x7f0000000300)=[{0x98, 0x84, 0x1, "0339d5c2632585eca116af50a7377b98fc45bebb4848e2d0bb919ea2c40713116465db7902356d5b99d5b5b0bd1b9e2629e21d4f963c36bc2d7204b77240f38a91933261be0c5a9e09ee9d057da3aa111f00a362ad94e29441361ef18fd00bb091a8849ad16764c9b13339d71495cd4fa254d4f18876ffe9e2b538a9d46de97c2e3f99c9"}], 0x98}, 0x20001) 08:25:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet(0x2, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet(0x2, 0x5, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000000)={r6}, 0x8) 08:25:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xf07b}, 0x14) 08:25:37 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 08:25:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f0000000040)={r2, 0x0, 0x0, 0x1}, 0x14) 08:25:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000040)={0x0, 0x2, 'n('}, &(0x7f0000000100)=0xa) 08:25:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x3}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0xb) 08:25:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000180)="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", 0xff1, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 08:25:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x35) 08:25:38 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180), &(0x7f0000000240)=0x90) 08:25:38 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r1 = socket(0x2, 0x5, 0x0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 08:25:38 executing program 5: r0 = socket(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 08:25:38 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0xb) 08:25:38 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) socket(0x1c, 0x10000001, 0x0) r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000140)=ANY=[@ANYRES64], 0x3ef) 08:25:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000180)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000040)={r5}, &(0x7f00000001c0)=0x8) 08:25:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setuid(0xffffffffffffffff) setsockopt$inet_mreqsrc(r0, 0x0, 0x66, 0x0, 0x0) 08:25:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/139}], 0x100000000000001b) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000003c0), 0x10) shutdown(r3, 0x0) 08:25:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x1f, &(0x7f0000000300), &(0x7f0000000340)=0x4) 08:25:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 08:25:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000280), 0xb) 08:25:38 executing program 2: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 08:25:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a40)=[{&(0x7f0000000400)=""/126, 0x7e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/56, 0x38}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0077f) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000180)=""/252, 0xfc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x40002) shutdown(r3, 0x0) 08:25:38 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/215, 0xd7}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e005a9) shutdown(r1, 0x0) select(0x40, &(0x7f0000000680), 0x0, &(0x7f0000000040)={0x6}, 0x0) shutdown(r2, 0x0) 08:25:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="1639984137975390fe9b03b48df6fe07", 0x10}, {&(0x7f00000001c0)="f76dcbdec7162225931b0b2106418ec53ed1897b896c235bdf05aecc22f76a351b6999a0c3e1fd29b5890b07e27b58a53358c0f93c7a1ad5001a6d0a6d077b09f4d37931890d35dc4d7eedaacfe15791de119ec4ce03b3bbf6dcb08ba408e141b181308b316f02bbc9fdff240483fc33a991773fed235e084e181fa2246bee036ee3bca7cc4b3b320f4492c8a59bce15fabfb5d0db66fad5751c47dd33abdc77966f36866b444407f06867a6b52ccfe166c8a5c8b90ebc7c7777cead90735da8a59afd09215561404bc4fff906c5b9839a4905d436e3e90268960e3b45425ba87d5f7c32185b3de74451aee0815013eb66808c293b23d4c8", 0xf8}, {&(0x7f00000002c0)="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", 0xee9}], 0x3, &(0x7f0000001380)=[@sndrcv={0x2c}], 0x2c}, 0x0) 08:25:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 08:25:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/153, 0x99}], 0x1) 08:25:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0), 0x1c) 08:25:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x2c1, 0x0, 0x8}, 0x10) 08:25:39 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000100)) 08:25:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000008c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 08:25:39 executing program 3: r0 = socket(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x2, 0x4110}, 0x10) sendto(r0, &(0x7f00000005c0)='{', 0x1, 0x0, 0x0, 0x0) 08:25:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendto(r1, 0x0, 0xff46, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 08:25:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), 0x88) 08:25:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x8) 08:25:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 08:25:39 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000080)=',', 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 08:25:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000017c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0xdc}, 0x98) 08:25:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000580), &(0x7f00000005c0)=0x18) 08:25:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000180), 0x8) sendto$inet(r0, &(0x7f0000000000)="cf", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 08:25:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000140)=0xb0) 08:25:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f00000000c0), &(0x7f00000001c0)=0xb0) 08:25:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000), &(0x7f0000000040)=0x8) 08:25:39 executing program 3: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 08:25:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/147, 0x93}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000480)=""/51, 0x33}, {0x0}, {0x0}], 0x3) r2 = open(&(0x7f0000000340)='./file0\x00', 0x300, 0x0) flock(r2, 0x1) r3 = dup(r1) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r4, 0x40000003) flock(0xffffffffffffffff, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x896e, 0x0, 0x0, 0x800e00948) shutdown(r3, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r6, 0x40000003) shutdown(r5, 0x0) 08:25:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000), 0x8) 08:25:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040)={0x0, 0x4}, 0x8) 08:25:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x3004, &(0x7f0000000180), &(0x7f0000000140)=0x8) 08:25:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000001c0), &(0x7f00000002c0)=0x8) 08:25:40 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x280, 0x0) lchown(&(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, 0x0) 08:25:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)=0x8) 08:25:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x8) 08:25:40 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 08:25:40 executing program 3: poll(0x0, 0x0, 0x129a) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000040)=""/184, 0xb8}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 08:25:40 executing program 2: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/159, 0x9f}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) shutdown(r2, 0x0) 08:25:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}], 0xa) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 08:25:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 08:25:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000300), 0x8) 08:25:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x9}, 0x10) 08:25:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000000)='htcp\x00', 0x5) 08:25:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000), &(0x7f0000000100)=0x8) 08:25:41 executing program 4: open$dir(&(0x7f0000001240)='./file0\x00', 0x40000000ac5, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = getpid() fcntl$lock(r0, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000006, r1}) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r3 = getpid() fcntl$lock(r2, 0xe, &(0x7f0000000040)={0x3, 0x0, 0xffffffffffffffff, 0x100000006, r3}) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = getpid() fcntl$lock(r4, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100040000004e, r5}) 08:25:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000280)={0x0, 0x10, 0x0}, 0x0) readv(r0, &(0x7f0000000a40)=[{&(0x7f0000000000)=""/227, 0xe3}], 0x1) [ 1998.205374][ T25] audit: type=1804 audit(1632471941.093:369): pid=3392 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir433717082/syzkaller.eFlfEj/2481/file0" dev="sda1" ino=15074 res=1 errno=0 08:25:41 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000007c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="06"], 0x85) sendto$inet6(r1, &(0x7f00000000c0)="d1", 0x1, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x2}, 0x1c) 08:25:41 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 08:25:41 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, &(0x7f0000000140)) 08:25:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f00000008c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000180)={r2}, &(0x7f00000001c0)=0x8) 08:25:41 executing program 5: sendmsg$inet_sctp(0xffffffffffffff9c, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000100)="689b9521dabfaa1d2d8c8cadd5fbe6d540c4bc39d0c3d13970b4e1657cc69b5b4eef55bab100e93ea48046a809c22e7d15b78c8f2c26c07ac04e90edcfa241b91ba08d0b52", 0x45}], 0x1}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000001480)={r4}, 0x8) [ 1998.350866][ T25] audit: type=1804 audit(1632471941.123:370): pid=3392 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir433717082/syzkaller.eFlfEj/2481/file0" dev="sda1" ino=15074 res=1 errno=0 08:25:41 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000016c0)=""/126, 0x7e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/170, 0xaa}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40042) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00599) shutdown(r1, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x4}) shutdown(r2, 0x0) 08:25:41 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0xf8575be0791cbce6, 0x0) [ 1998.477719][ T25] audit: type=1804 audit(1632471941.123:371): pid=3392 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir433717082/syzkaller.eFlfEj/2481/file0" dev="sda1" ino=15074 res=1 errno=0 08:25:41 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x39, 0x0, &(0x7f00000002c0)) 08:25:41 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000240), 0x88) 08:25:41 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 08:25:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000240)={r1, 0x9028}, 0x8) 08:25:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000c80)={0x10, 0x2}, 0x10) 08:25:41 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), 0x90) 08:25:41 executing program 2: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000040)=ANY=[], &(0x7f00000000c0)=0x8) 08:25:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 08:25:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x17, &(0x7f00000002c0), 0xb) 08:25:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), 0x8) 08:25:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) 08:25:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000540)={0x10, 0x2}, 0x10) 08:25:42 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000340)=""/201, 0xc9}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000440)=""/116, 0x74}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r3, 0x0) 08:25:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000b80)={&(0x7f00000008c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000a80)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x38}, 0x89) 08:25:42 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@random="61767a13e0c6", @random="d820786b3a59", @val, {@ipv4}}, 0x0) 08:25:42 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES64=r0], 0x3ef) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000200)={0x7fff}, 0x8) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 08:25:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 08:25:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)='X', 0x1}, {&(0x7f0000000400)="2b53e548cf80c33a8c0ad7881688b8b9517a24e288f4f0fa35f015dc894078909bf139da6f77b6cfdebece23e3d92eb85a29b6066b5186d4a923cd6be9954eb5259d9fb87c5314c4d60c24c07d1316d212e1defc63e9c27aa389ded7686e62", 0x5f}, {&(0x7f0000000380)="a53ce3e103e15e6f95d0190bbc228d6ce88bfcb12f7984380e1940661dfd96d331cb20fde6ae66d1318254c144c74642794c9eef0a241cf194", 0x39}], 0x3}, 0x0) 08:25:42 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 08:25:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10}], 0x10}, 0x0) 08:25:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0xc) 08:25:42 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x80, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 08:25:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 08:25:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000002840)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0), 0x8) 08:25:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x4ba, 0x291}, 0x98) 08:25:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/88, 0x58}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000140)=""/41, 0x29}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r5, r5) recvfrom$inet(r4, 0x0, 0x1000002a0, 0x0, 0x0, 0x800e008a6) shutdown(r3, 0x0) readv(r6, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/169, 0xa9}, {&(0x7f00000004c0)=""/218, 0xda}, {&(0x7f0000000340)=""/25, 0x19}], 0x3) shutdown(r4, 0x0) 08:25:43 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000016c0)=""/126, 0x7e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/170, 0xaa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00599) shutdown(r1, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000200), &(0x7f00000003c0)={0x4}) shutdown(r2, 0x0) 08:25:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0), 0x88) 08:25:43 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f00000004c0)={0x1c, 0x1c}, 0x1c) 08:25:43 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='vegas\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000080)='cdg\x00', 0x4) 08:25:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='o', 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 08:25:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000100)=0x98) 08:25:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x42) 08:25:43 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockname(r2, 0x0, &(0x7f0000000180)) 08:25:43 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000001340)="a9", 0x1, 0x0, 0x0, 0x0) 08:25:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x8) 08:25:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000640)=[{&(0x7f0000000340)=""/237, 0xed}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) poll(&(0x7f0000000140)=[{r3, 0x40}], 0x1, 0x0) shutdown(r3, 0x0) 08:25:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000580)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000080)="1c", 0x1}], 0x1, &(0x7f0000000100)=[{0xc}], 0xc}, 0x0) 08:25:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000018c0)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, &(0x7f0000001680)=[{&(0x7f0000001600)="81", 0x1}], 0x1, &(0x7f00000016c0)=[{0x10, 0x0, 0x0, ']'}, {0xc}, {0xc}, {0x10, 0x0, 0x0, 'd'}], 0x38}, 0x100) 08:25:44 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f0000000340), 0x4) 08:25:44 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 08:25:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x93}, 0x98) 08:25:44 executing program 3: fchownat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x4000) 08:25:44 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) 08:25:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000300), &(0x7f0000000200)=0x8) 08:25:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000000)=0x8) 08:25:44 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 08:25:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x5) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 08:25:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0xf, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000040)={r3, 0x0, 0x1}, &(0x7f0000000080)=0x18) 08:25:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000880)=""/176, 0xb0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000240)=""/234, 0xea}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) recvfrom$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r4, 0x0) 08:25:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) bind$inet6(r2, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 08:25:44 executing program 4: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0x40, &(0x7f0000000040)='vegas\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x6) 08:25:44 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000002340)='cdg\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000240)='dctcp\x00', 0x6) 08:25:45 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="8c", 0x1}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a80000008400000001"], 0xa8}, 0x0) 08:25:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0xf, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000080)={r3}, &(0x7f0000000300)=0x8) 08:25:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000000240)={0x10, 0x2}, 0x10) sendto$inet(r2, &(0x7f00000004c0)='>', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 08:25:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002640)=""/144, 0x90}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfecc, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}], 0x2) shutdown(r2, 0x0) 08:25:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="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", 0xff1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 08:25:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x211}, 0x98) 08:25:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 08:25:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000002840)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000001b80)={0x0, 0x0, 0x200, 0x5}, 0x10) 08:25:45 executing program 0: syz_emit_ethernet(0x1fff, &(0x7f0000000080)={@local, @local, @val, {@ipv6}}, 0x0) 08:25:45 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000000c0)={0x2, [0x0, 0x0]}, &(0x7f0000000100)=0x8) 08:25:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet(0x2, 0x5, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r2) dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB="01000200", @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8006, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 08:25:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)=ANY=[@ANYBLOB="e9bf39e7", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000500)={r2}, &(0x7f0000000540)=0x8) 08:25:45 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x200, 0x0) open$dir(&(0x7f0000000140)='./file1/file1\x00', 0x200, 0x0) 08:25:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000180)) 08:25:45 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002500)=[{&(0x7f0000000340)=""/166, 0xa6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r5, 0x40000003) shutdown(r4, 0x0) 08:25:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1}, 0x1c) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 08:25:46 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x3ff}, &(0x7f0000000080)={0x3}, &(0x7f0000000140)={0x6}, 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/215, 0xd7}], 0x1000000000000008}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00576) shutdown(r1, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x7}, &(0x7f0000000240)={0x8}) shutdown(r2, 0x0) 08:25:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000018c0)={0x0, @in, 0x0, 0x0, 0xa}, 0x98) 08:25:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000140), 0x90) 08:25:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x9}, 0x98) 08:25:46 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x8007, 0x20}, 0x8) close(r0) 08:25:46 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000001c0), 0x90) 08:25:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000100), &(0x7f0000000200)=0x8) 08:25:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x1a, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) 08:25:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000200), &(0x7f0000000000)=0x8) 08:25:46 executing program 5: socket(0x2, 0x3, 0x0) r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[], 0x3ef) 08:25:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000001c0), 0x8) 08:25:46 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x400c2) 08:25:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 08:25:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = dup2(r3, r1) r5 = dup(r4) sendmsg$inet_sctp(r5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x1c}], 0x1c}, 0x100) 08:25:47 executing program 5: msgget(0x1, 0x658) 08:25:47 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001240)=@in6={0x1c, 0x1c, 0x1}, 0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 08:25:47 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/215, 0xd7}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00576) shutdown(r1, 0x0) select(0x16, &(0x7f0000000680), 0x0, &(0x7f0000000240)={0x7}, 0x0) shutdown(r2, 0x0) 08:25:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000000)={0xfffffffffffffdb0, 0x1c, 0x3}, 0x1c) readv(r1, &(0x7f0000000240)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000002d00)=""/4100, 0x1004}, {0x0}], 0x7) recvfrom$inet(r2, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r1, 0x0) shutdown(r2, 0x0) 08:25:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000180)={0x0, 0x23, '\x00', [@pad1, @enc_lim, @ra, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @generic={0x20, 0xfa, "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"}, @pad1, @padn]}, 0x120) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 08:25:47 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup(r0) r2 = socket$inet(0x2, 0x5, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup2(r3, r2) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000000)={r5}, 0x8) 08:25:47 executing program 5: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cdg\x00', 0x4) close(r0) 08:25:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000700), 0x4) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 08:25:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = dup2(r2, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000180)=0xc) 08:25:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 08:25:47 executing program 4: socket$inet6_sctp(0x1c, 0x5, 0x84) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}], 0xc) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) socket$inet6_sctp(0x1c, 0x5, 0x84) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r4, 0x0) 08:25:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) dup2(r1, r0) r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) 08:25:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x0) 08:25:47 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000280)={0xa6c}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/4088, 0xff8}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {}, {}, {}, {}, {0xffffffffffffff9c}, {}, {}, {}], 0x9, &(0x7f0000000040)={0x9}, 0x0, 0x0) shutdown(r2, 0x0) 08:25:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000040)=0x10) 08:25:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 08:25:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto(r1, &(0x7f0000000000)='#', 0x1, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 08:25:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 08:25:48 executing program 2: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000001500)=0xfffffff9, 0x4) 08:25:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f00000006c0), 0x4) 08:25:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000680), &(0x7f0000000500)=0x98) 08:25:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000140)={r3}, 0x8) 08:25:48 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000100)={0x1, {{0x1c, 0x1c, 0xffffffffffffffff}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f00000001c0)={0x1, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x3}}}, 0x108) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x50, &(0x7f0000000100)={0x1, {{0x1c, 0x1c, 0xffffffffffffffff}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x54, &(0x7f00000001c0)={0x1, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x3}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, &(0x7f00000001c0)={0x1, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 08:25:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f0000000140)=0x98) 08:25:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 08:25:48 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, &(0x7f0000000000)) 08:25:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)='|', 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 08:25:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 08:25:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000040)={0x0, 0x5}, 0x8) 08:25:48 executing program 5: r0 = socket(0x2, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000140), &(0x7f0000000180)=0x4) 08:25:48 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="a2", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 08:25:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000480), 0x88) 08:25:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000001c0)={0x0, 0x8}, 0x8) 08:25:48 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x3a, 0x0, 0x0) 08:25:48 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='vegas\x00', 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) dup2(r2, r0) 08:25:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000002c00), &(0x7f0000002c40)=0x8) 08:25:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) connect(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 08:25:49 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000016c0)=""/126, 0x7e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/24, 0x18}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00618) shutdown(r1, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000180), 0x0) shutdown(r2, 0x0) 08:25:49 executing program 4: syz_emit_ethernet(0xef, &(0x7f00000006c0)={@local, @remote, @val, {@ipv6}}, 0x0) 08:25:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000000), 0x88) 08:25:49 executing program 2: semget(0x3, 0x2, 0x499) 08:25:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x2e, 0x0, 0x0) 08:25:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x1000000}, 0x10) 08:25:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 08:25:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2}, 0x8) 08:25:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080)=ANY=[], &(0x7f0000000040)=0xc) 08:25:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xb, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="b0", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 08:25:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002ac0)=[@cred={{0x1c}}], 0x20}}], 0x2, 0x0) 08:25:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8e000000}, 0x14) 08:25:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="88000000000000000000000000000000936e37ea16215ba189a43a032515f705fda305c8482768c1ac0e1f24e633c343a0258184b0745650d849a726ba8114b2e2189d08ba47f9d96dbba0b08d9d34ee147c6b2e78abc350291bd75e42080c13a5f8ffa615ce0a5e2a995f0047dae1795771bbf7fc8e07956baa3d52bb171bcbb1558bd5f6dbde1532"], 0xb0}, 0x0) 08:25:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) lseek(r0, 0x0, 0x2) 08:25:50 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x44, 0x1c, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000001200)={0x1c, 0x1c, 0x3}, 0x1c) 08:25:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000), &(0x7f0000000040)=0x8) 08:25:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000140)=ANY=[], &(0x7f0000000180)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000240), 0xc) 08:25:50 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 08:25:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000140)=0xb) 08:25:50 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7fffffff}, 0x14) 08:25:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 08:25:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x69}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 08:25:50 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003540), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0x40, &(0x7f00000002c0)='cubic\x00', 0x4) 08:25:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000240)=0xb) 08:25:50 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x501001, 0x0) 08:25:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x80}, 0x10) 08:25:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000)={0x0, 0x6}, 0x8) 08:25:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) 08:25:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000028c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f00000003c0)=ANY=[@ANYBLOB="e3"], 0xc) 08:25:50 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000080)='syz0\x00', 0x5, 0x2) 08:25:51 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x5450) 08:25:51 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x40040, 0x0) 08:25:51 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x401) 08:25:51 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x208283, 0x114) 08:25:51 executing program 0: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 08:25:51 executing program 5: semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000280)=""/173) 08:25:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, 0x0, 0x0, 0x40, &(0x7f00000003c0)={0x77359400}) 08:25:51 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 08:25:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 08:25:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000001380)) 08:25:51 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x5450) 08:25:51 executing program 5: socket$inet(0x2, 0x801, 0x4) 08:25:51 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 08:25:51 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x40, 0x54) 08:25:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 08:25:51 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) 08:25:51 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 08:25:51 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semctl$GETPID(r0, 0x0, 0xb, 0x0) 08:25:51 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0xc0801, 0x0) 08:25:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) 08:25:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x24065015, 0x0, 0x0) 08:25:51 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/user\x00') 08:25:51 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x0) 08:25:51 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x80040, 0x5c) 08:25:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x48000, 0x0, 0xffffffffffffffef) 08:25:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x5450) 08:25:51 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002040)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getpgid(r1) 08:25:51 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000800)=""/199, 0xc7}, {0x0}, {0x0}, {0x0}], 0x4) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e007cd) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="f70276d212"], 0x10) shutdown(r3, 0x0) 08:25:51 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/system', 0x500, 0x0) 08:25:52 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000180)='.log\x00', 0x141041, 0x10) 08:25:52 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40041, 0x4c) 08:25:52 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x127ac2, 0x115) 08:25:52 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 08:25:52 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0) 08:25:52 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x193642, 0x0) 08:25:52 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4) 08:25:52 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 08:25:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) [ 2009.435161][ T25] audit: type=1800 audit(1632471952.324:372): pid=4247 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name=".log" dev="sda1" ino=15861 res=0 errno=0 08:25:52 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/devices/system', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 08:25:53 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fsetxattr$smack_xattr_label(r0, &(0x7f00000000c0)='security.SMACK64EXEC\x00', 0x0, 0xffffff32, 0x0) 08:25:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x5450) 08:25:53 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x38c8343b3343c743) 08:25:53 executing program 4: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x25) 08:25:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$P9_RLERRORu(r0, 0x0, 0x14) 08:25:53 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40, 0x0) fcntl$dupfd(r0, 0x0, r0) 08:25:53 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 08:25:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000000040), 0x0) 08:25:53 executing program 0: pipe2(0x0, 0x8c400) 08:25:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 08:25:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "7dd8f46ba12a8fa87d6e2c995e365255f039d9"}) 08:25:53 executing program 4: open$dir(&(0x7f0000000200)='./file0\x00', 0x141040, 0x0) 08:25:53 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bind(r0, 0x0, 0x0) 08:25:53 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x111020, 0x8) 08:25:53 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x800, 0x1) 08:25:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x100) 08:25:53 executing program 5: semget$private(0x0, 0x2, 0x10a) 08:25:53 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x20) 08:25:53 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 08:25:53 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x800c0, 0x0) 08:25:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000007b80)='syz0\x00', 0x1ff) 08:25:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000)='s', 0x1) 08:25:53 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 08:25:53 executing program 2: semget$private(0x0, 0x3, 0x2a) 08:25:53 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$char_usb(r0, 0x0, 0xffffffffffffffcb) 08:25:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x10) 08:25:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) 08:25:53 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x80040, 0x4c) 08:25:53 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}, 0x0) 08:25:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) 08:25:53 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x5450) 08:25:53 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) 08:25:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_int(r1, 0x0, 0xfffffc81) 08:25:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x1050) 08:25:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$char_usb(r0, &(0x7f0000000300), 0xfffffffffffffde1) 08:25:53 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 08:25:53 executing program 4: timer_create(0x6, &(0x7f0000002180)={0x0, 0x35, 0x0, @thr={0x0, 0x0}}, &(0x7f00000021c0)) 08:25:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$dupfd(r2, 0x0, r1) 08:25:54 executing program 3: memfd_create(&(0x7f0000002a80)='+]-,^\x11+,,', 0x3) 08:25:54 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x8) 08:25:54 executing program 4: r0 = timerfd_create(0x0, 0x800) read(r0, &(0x7f0000000a80)=""/21, 0x15) 08:25:54 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0xc0002, 0x0) 08:25:54 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x1c) 08:25:54 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) 08:25:54 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 08:25:54 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 08:25:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r0, 0x0, r0) 08:25:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 08:25:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x2000) 08:25:54 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$char_usb(r0, 0x0, 0x0) 08:25:54 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300), 0x0, 0x0) 08:25:54 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) 08:25:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x2, 0x4e22, @loopback}, 0x80) 08:25:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x5450) 08:25:54 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000600), 0x280880, 0x0) 08:25:54 executing program 2: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0, 0x0) 08:25:54 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000140)={0x7}, 0x0) 08:25:54 executing program 1: r0 = semget(0x2, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000080)=""/205) 08:25:54 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x1012c2, 0x131) 08:25:54 executing program 2: semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f00000000c0)=""/147) 08:25:55 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x60) 08:25:55 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004100)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setgid(r1) 08:25:55 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4) inotify_rm_watch(r0, r1) 08:25:55 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 08:25:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 08:25:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000140)=@in={0x2, 0x4e22, @loopback}, 0x80) 08:25:55 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 08:25:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x14, 0x4) 08:25:55 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000003340)={0x0}}, 0x1) 08:25:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'macvlan0\x00'}, 0x18) 08:25:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 08:25:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0xb0}}, 0x0) 08:25:55 executing program 3: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 08:25:55 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0xd4b798b7eb71755f}], {0x14}}, 0x3c}}, 0x0) 08:25:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000036c0)={&(0x7f00000034c0), 0xc, &(0x7f0000003680)={&(0x7f0000003500)={0x34, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_STATUS={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) [ 2012.614192][ T4435] IPVS: sync thread started: state = BACKUP, mcast_ifn = macvlan0, syncid = 0, id = 0 08:25:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)='~', 0x1, 0x0, &(0x7f0000000080)=@abs, 0x6e) 08:25:55 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{0x1, 0x0, 0xffffffffffffffff, 0xee01}}) 08:25:55 executing program 4: r0 = socket$inet(0x2, 0x80802, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, 0x84, 0x0, 0x0, 0x0, 0xbd99}) 08:25:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) accept4(r0, 0x0, 0x0, 0x0) 08:25:55 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000004940)) 08:25:55 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) 08:25:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x41) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x3af, 0x0, 0x1, 0x6, 0x0, "ea50fbf620810995760a4ecd7737e1e54ea1cf0ce4e70fcf92cfb4a9b238c95d71e58eb4b71a15b73cb4c3c558005508d97ffbb2b87c98f5ad598f5a09a0c051", "a85c3e740874a645db160125172c1e92ff854f21baae74c5d83946102a794a55ffb5ccac231762bd28ce12775e48811fa54c238b70d29e22d5defc0d4ab33b35", "7686233ffd9d888c1badbc22128c94e9a98747ff82ba6cef0f452b3cdaae74b4"}) 08:25:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') read$FUSE(r0, 0x0, 0x0) 08:25:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x18, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 08:25:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x28, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc}}]}]}, 0x28}}, 0x0) 08:25:55 executing program 4: clone(0x8010900, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000100)="8faa42bc978df4") clone(0x40000100, &(0x7f0000001740), &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="0be06d44aec2132255f4e1e97ec7b276e4931414d4ad0d064cd6cc8287e6160228fdcf71d0ebe9361056fe221479be61d0887eea29f8002162e7fbf6050eeb0dac8ba00d195409d3da5635770a582fd0a1a618422b389845d9b8c24e6c22fa63d4d206d91812f6184bcaaa55fd9b42d70c1d5a478ef92a00d2edea") 08:25:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') getdents(r0, &(0x7f0000000140)=""/193, 0xc1) 08:25:55 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = epoll_create(0x101) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0xfff, 0x0, 0x0) 08:25:55 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 08:25:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x10) 08:25:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0xe, 0x0, &(0x7f0000000100)) 08:25:56 executing program 1: r0 = socket$inet(0x2, 0x80802, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 08:25:56 executing program 3: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000a40), 0xfffffffffffffeb4) 08:25:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)) 08:25:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/61, &(0x7f0000000040)=0x3d) 08:25:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x12, 0x0, &(0x7f0000000080)) 08:25:56 executing program 2: io_setup(0x1f, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 08:25:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x41) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 08:25:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) add_key$fscrypt_v1(0x0, &(0x7f0000000040)={'fscrypt:', @desc1}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vlan0\x00'}) 08:25:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x9, &(0x7f00000001c0)=@framed={{}, [@exit, @call, @alu, @ldst, @map={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, &(0x7f0000000240), 0x10}, 0x16) 08:25:56 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000041c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 08:25:56 executing program 3: r0 = socket$inet(0x2, 0x80802, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x8) 08:25:56 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 08:25:56 executing program 1: r0 = socket(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10021, 0x0) 08:25:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x100, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 08:25:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)={0x18, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 08:25:56 executing program 2: socket(0x2, 0x0, 0xa817) 08:25:56 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 08:25:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 08:25:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@add_del={0x2, &(0x7f00000001c0)}) 08:25:56 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x10841, 0x0) 08:25:56 executing program 2: socketpair(0x10, 0x3, 0xffff, 0x0) 08:25:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=@ipv4_delrule={0x1c, 0x21, 0x3, 0x0, 0x0, {0x2, 0x0, 0x10}}, 0x1c}}, 0x0) 08:25:56 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) 08:25:56 executing program 4: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x12d843) 08:25:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$netlink(r0, 0x0, &(0x7f00000000c0)) 08:25:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000400)=0xfffffe01, 0x4) 08:25:56 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4020}, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/net\x00') sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) 08:25:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @timestamp, @window, @window], 0x4) 08:25:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x15, &(0x7f0000000000), 0x4) 08:25:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0xfffffffffffffe76, &(0x7f00000002c0)={&(0x7f0000000340)={0x1c, 0x0, 0x1, 0x3}, 0x1c}}, 0x0) 08:25:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0xa, 0x6, 0x201}, 0x14}}, 0x0) 08:25:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x1, 0x3, 0x201}, 0x14}}, 0x0) [ 2014.039421][ T4553] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:25:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 08:25:57 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001800)={0x4c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [], [0x0, 0x101, 0x0, 0x3]}}}, 0x4c}}, 0x0) 08:25:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b0000000", @ANYRES16=0x0, @ANYBLOB="01"], 0xb0}}, 0x0) 08:25:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 08:25:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x27, 0x0, &(0x7f0000000400)) 08:25:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4040) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f0000001f00)={0x28, 0xc, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 08:25:57 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 08:25:57 executing program 2: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) read$FUSE(r0, 0x0, 0x0) 08:25:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000002e00)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 08:25:57 executing program 5: syz_open_procfs(0x0, &(0x7f0000005a40)='net/vlan/config\x00') 08:25:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f0000000080)) 08:25:57 executing program 3: bpf$ITER_CREATE(0x21, 0xfffffffffffffffd, 0x0) 08:25:57 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x40041, 0x0) 08:25:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000002e00)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 08:25:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f0000000040)) 08:25:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x1, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x28}}, 0x0) 08:25:57 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 08:25:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x16, 0x0, 0x0}) 08:25:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 08:25:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000002e00)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 08:25:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x20, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x20}}, 0x0) 08:25:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x3, 0x4) 08:25:57 executing program 2: syz_emit_ethernet(0xda, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "9d7b4f", 0xa4, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[@srh], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "93ff4d0abc202b39f3566a14dedb1d610349f20723103abe9570106be1374b54", "ef295f55429a90e23c59fe770e527d7305b8fdf300e44a87fa4ab3ff2a34c8e00bbeb230bb969b72f97817076af824a4", "0000000000fe0000c57f8fa9bbddf059f54b3ca0469bf06884005842", {"7f5c1d7e096cb6ee9c1031a5894148be", "4dbc681ef12f446aed0bbd71cdb21eb4"}}}}}}}}, 0x0) 08:25:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x0, 0x0, 0x0}) 08:25:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000100)) 08:25:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000002e00)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 08:25:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x13, 0x0, &(0x7f0000000140)) 08:25:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0xd, 0x0, &(0x7f0000000080)) 08:25:57 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 08:25:57 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x22) 08:25:57 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 08:25:57 executing program 3: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 08:25:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x18, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 08:25:57 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000014980)='mountinfo\x00') 08:25:57 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stack\x00') 08:25:57 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 08:25:58 executing program 2: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000300)='ns/net\x00') 08:25:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@dev, @in6=@local}]}, 0x38}}, 0x0) 08:25:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xb0010}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 08:25:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x2, 0x107}, 0x14}}, 0x0) 08:25:58 executing program 4: epoll_create1(0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 08:25:58 executing program 2: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 08:25:58 executing program 1: modify_ldt$write(0x1, &(0x7f0000000000)={0xffff}, 0x10) 08:25:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x3f, 0x0, 0x7ff}, 0xc) 08:25:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x800}, 0x14) 08:25:58 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 08:25:58 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') 08:25:58 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000880), 0xffffffffffffffff) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000c80)=0x4) 08:25:58 executing program 4: r0 = socket$inet(0x2, 0x80802, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)=0xd) 08:25:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000001c0)) 08:25:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000001340)={&(0x7f0000001080)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}, 0x2408c082) 08:25:58 executing program 5: clock_gettime(0x1, &(0x7f0000000040)) getitimer(0x0, 0x0) 08:25:58 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) 08:25:58 executing program 4: r0 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 08:25:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 08:25:58 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r1, 0x401, 0x0, 0x0, {}, [@IEEE802154_ATTR_DURATION={0x5}, @IEEE802154_ATTR_SCAN_TYPE={0x5}, @IEEE802154_ATTR_CHANNELS={0x8}]}, 0x2c}}, 0x0) 08:25:58 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:25:58 executing program 5: syz_emit_ethernet(0x38, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) 08:25:58 executing program 3: r0 = socket$inet6(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6(0x1c, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 08:25:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 08:25:58 executing program 2: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={0x0}}, 0x0) 08:25:58 executing program 0: clock_getres(0x0, &(0x7f0000000780)) 08:25:58 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000240)='cubic\x00', 0x4) r1 = socket(0x2, 0x1, 0x0) dup2(r1, r0) 08:25:58 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000004280), 0x0, 0x0) 08:25:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000380)) 08:25:58 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @remote, @val, {@ipv4}}, 0x0) 08:25:59 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000580)='./bus\x00', 0x0) symlink(&(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='./bus/file1\x00') 08:25:59 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f00000048c0), 0x4000, 0x0) 08:25:59 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000e00), 0xffffffffffffffff) 08:25:59 executing program 0: setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000380)) 08:25:59 executing program 2: getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) 08:25:59 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x2240, 0x0) 08:25:59 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f00000008c0), 0xffffffffffffffff) 08:25:59 executing program 3: write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000041c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) io_setup(0x350, &(0x7f00000043c0)) 08:25:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 08:25:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x4000000) 08:25:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000880)={0x14, 0x25, 0x403}, 0x14}}, 0x0) 08:25:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x10, 0x0, &(0x7f0000000080)) 08:25:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x1c, r1, 0x501, 0x0, 0x0, {{0x1a}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0, 0x2}, {&(0x7f00000003c0)=""/88, 0x58}], 0x2}}], 0x1, 0x0, 0x0) 08:25:59 executing program 3: sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c40), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000001d40), 0xffffffffffffffff) 08:25:59 executing program 1: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r1, 0x7e2780e3) mlockall(0x2) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x11, r0, 0x0) sync() ftruncate(r0, 0x0) 08:25:59 executing program 0: setuid(0xee01) r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x10000, &(0x7f0000000040)=0x7, 0x4) bind$inet6(r0, &(0x7f0000000280)={0xfffffde4, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r1, 0xffff, 0x10000, &(0x7f0000000040)=0x7, 0x4) bind$inet6(r1, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) r2 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r2, 0xffff, 0x10000, &(0x7f0000000040)=0x7, 0x4) bind$inet6(r2, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) 08:25:59 executing program 4: syz_emit_ethernet(0x10b, &(0x7f0000000240)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 08:25:59 executing program 5: io_setup(0xce, &(0x7f00000003c0)) io_setup(0x5f4c, &(0x7f0000000000)=0x0) io_destroy(r0) 08:25:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001400)={&(0x7f00000012c0)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001380)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}], 0x50}, 0x0) 08:25:59 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d40)=[@rights, @rights, @cred], 0x98}, 0x0) 08:25:59 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 08:25:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={0x0}}, 0x0) 08:25:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c40), 0xffffffffffffffff) 08:25:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:25:59 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x18, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 08:25:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000700), r0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 08:26:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffffff) 08:26:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b3b, &(0x7f00000000c0)) 08:26:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000b00)=0xb, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 08:26:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000700), r0) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x40000}, 0xc) 08:26:00 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0e"], 0xe) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) 08:26:00 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(r1, r0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x541b, &(0x7f0000000040)) 08:26:00 executing program 2: r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 08:26:00 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/pid\x00') 08:26:00 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='hugetlbfs\x00', 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x2) chroot(&(0x7f0000000040)='./file0\x00') 08:26:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) r1 = getpgid(0x0) sendmsg$netlink(r0, &(0x7f0000003500)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000003b40)={0x3c0, 0x21, 0x4, 0x70bd25, 0x25dfdbfc, "", [@nested={0x10e, 0x41, 0x0, 0x1, [@typed={0x94, 0x9, 0x0, 0x0, @binary="3160f6af46c377efda44e64e6aa5f5d5ac4de5d300ea27e0223b5952fb3c197854e9df8a06f80e2c0815acfaf6eaf16e80a1a9a4a53a183e06aa058e7af8884eabfe31caa550c69ff8565a5f791886cc8623539bdf985b2ccd55ad333b504a563520cc358ecb8383fe2d95566343cb74ed3694731f295e36dac162ba8f1bce24fcf842773d6dc445e954ad656afa1605"}, @typed={0xc, 0x51, 0x0, 0x0, @u64=0x401}, @generic="db9885d3d817c800806d67563dd8e879811bf490ffe25bcf3f9dba7f72fc042980c8", @typed={0xc, 0x1b, 0x0, 0x0, @u64=0x200}, @generic, @typed={0x8, 0x27, 0x0, 0x0, @fd}, @typed={0x4, 0x4c}, @typed={0x14, 0x5f, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}, @typed={0x6, 0x8c, 0x0, 0x0, @str='{\x00'}, @typed={0x14, 0x1a, 0x0, 0x0, @ipv6=@remote}]}, @typed={0x8, 0x44, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x295, 0x42, 0x0, 0x1, [@typed={0xfb, 0x3d, 0x0, 0x0, @binary="94a560888cc7ac01990a7f6151cd27a5697ef24c1bbe72c64475f93879f8f3d915463caab424020c48d822cdd6eb18b9c302a78fd1c78a1ee7cd4e9edc44650d55fa95266fe9fd4ad91047a9e0d7b6415f20e759f7977c9ad8ba0e6677018e40504d325028b76ee9c5cf6cdd1c48ba0e90eba06217d91e82228b2742c4d1b057d77e0b5508aeb607f530048a1ad38c9b723f6fd2c2de97fe4e31a28fce921a90945e7ea1eadd15dacb312d994e179f363be23d45b6e139c77093adedc6f65ed73949ea81f05c345ad6f39d29c61287681b4fb38a725585ddb9ec32870795b2eb128b27cdfa1de181846cc1d77ce52f178b4c609f34b36c"}, @generic="eb006f73f7bd4ce6874da0cd163236eea3b1f8b071185d65b6ff0dbf1972490e4451418c3896858ce72a50edd49bffd178b8a8ecbf62aa1b446f7b74b494cc3b1897081ac668346328ea34131bca25ec45f07509f1c823681e92ed4bd6a85cb6df5c127063d3e7bd8d04daba337f033bc7c19c174502b094e2d4811f2b278ff3540b80e41d03a3c1db1fe8875c3df286a269c74154a9f333e8e0e2c408b65d7ced8fdc1d82ac41687ab930985ad82cc62f4bafbfa9b8c2e345e58e7564ac27ab9e8d685705dd063ca497b722db0932d1a88ca10200bfe2aeb8a81f2bd367bce530d123bfb24211e4dcaf61", @generic="2dd49c4dc7939818a0361ce13d7fb51b9f23cc23abcd49b889ff00a18aaca0382efccfba0e5d6b0e48562480af69be1784268258ec91c7117e1436d54e1f9f414f9718b1ff471edbc2a111f69fc85073659645655ec8faa385ae7e1f54df5159f16fc9eea29f472b6634938024df49c786151537d4d21d63028bb200d2fcaabd71000daaf1c4aa6cababe7bb1b1ed756d688", @typed={0x4, 0x36}, @typed={0x14, 0x68, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0x3c0}, {&(0x7f0000003580)={0x580, 0x18, 0x300, 0x70bd27, 0x25dfdbff, "", [@generic="a6e12099ab8514254efb85ff8b519d5fefd9a8c1884c064bc705311f3bc2f3476c4c8ab92abde77d8421a4d0044f79512b205372f36ea4893c5dee670dd6fd6a6982e38426c621efaeca89fcedc21ac5fcac415f23f791abd8b97d4c5f6606b85c1b15e02bd24f4b3586163ffda368795fbbfdace26641529a9629580cd757a2706a58a9", @nested={0x260, 0x2e, 0x0, 0x1, [@generic="546fc5b11a275c6fafeb126f6e91f8f51a80f37ea389e62a8d1ded0a351e88f3153795df4e21b425f277fc6da208df0da5953e1ca013738a6a1b079cf18dc75920fe2cc3d630d93d63fd9da327b4d80ecb66130914edd9dfb6b53ff72b80d724ef6a7f22a2a889ac9c4c", @generic="5efecadfd8141cf49a8c0ce3c47f114b98d62e5ea404de91138a8afa22319e18baf465cce0e56520032826d13702c8c863f5482b2e", @typed={0x8, 0x18, 0x0, 0x0, @uid}, @typed={0xc, 0x75, 0x0, 0x0, @u64=0x2}, @generic="9f378cb6d18910e15895c5e29540d8cf2a8ed51c6f2b89b185a5d39ee02b74d9f7d6bf453ccd5d76d7cbc9450306e7f0bc59aead7e8e304433377bd7bd81032abf73ae4c134edca74188303267c311c624c02350a9b4d3efc0efbd05a1fcc3ddc67be60e5cd323c1273b419ec972cf45946fbafd1183d9dcb22b0898c9cea1e67035288d07aa", @typed={0x14, 0x4b, 0x0, 0x0, @ipv6=@private1}, @typed={0xc, 0x29, 0x0, 0x0, @u64=0x7a6}, @typed={0x14, 0x4d, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @typed={0x4, 0x6c}, @generic="b8a37deadf25f9bb5e99a86d9465f0ff3778c202bf58830ae11ea5d0b0106da04355db54e03eaa6ab9a2313338ae00c5c3f28c8a253718086ee900bb01564d2e9c8ba0d45bae11de6372f5fe105ffe5cc8a9f8fa9ca6c394b61e89962a3ebdb4a790244eaac0bb847cf999c617bba29ddf71b2f549709c0f2d14d85483e8532af96eea80a10c82b7af6d2f0ad6cfe8d8f048f964ddbae4b1c54d837c25e823050bc569dbbdc7c6d569254a470ad453c5a56e76536db15eb7b0a406d3fbc93ec4ff0702fce3272942b67a4b80a4929fc2f1c44c3eedcd842e06fd21e323e78f74d44116e61bee9834e8a9ee"]}, @typed={0x5, 0x22, 0x0, 0x0, @str='\x00'}, @typed={0x4, 0x25, 0x0, 0x0, @binary}, @generic="04e9d8918233a01e1c253b36be97d7138893a8c0245e4ea9b4b969dfe884a9c52d613bcf62be185f50f60290d090d83c8d91d94d7d86ac56d530c2634ecd9be6bc6d32c4b2710b5e76d94159bb202c49d1d139dbfae3d725a79a07ef22f6c8618d608564b780f82b63d90fce11af1b576a6fdb6e11e982ff41251f0f6c6d1a657e9302c8987856bd7cad4060f3d5dd75af144dc940cf2422f7b10f3b244f466beb2aecfb81c2896b465506ad5981c3e192d5c9d02eea02b9c4ad9457e58f032e3001d5c52cc21f33d1de15", @generic="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"]}, 0x580}, {&(0x7f0000000800)={0x10, 0x13, 0x200, 0x70bd29, 0x25dfdbfd, "", [@generic]}, 0x10}, {&(0x7f0000001d80)={0x28, 0x27, 0x200, 0x70bd2b, 0x25dfdbfb, "", [@generic="2eb8c4d203f4df1d793857762ec7042cec9bb3f3de"]}, 0x28}, {&(0x7f0000001dc0)={0x101c, 0x11, 0x10, 0x70bd25, 0x25dfdbfb, "", [@nested={0x100c, 0x6e, 0x0, 0x1, [@typed={0x8, 0x4f, 0x0, 0x0, @ipv4=@multicast1}, @generic="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"]}]}, 0x101c}], 0x5, &(0x7f00000034c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20, 0x48014}, 0x20008000) [ 2017.383774][ T25] audit: type=1804 audit(1632471960.265:373): pid=4830 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir433717082/syzkaller.eFlfEj/2560/bus" dev="sda1" ino=14054 res=1 errno=0 08:26:00 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000080)={0x3ff}, 0x10) 08:26:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000901}, 0xc) [ 2017.525350][ T25] audit: type=1804 audit(1632471960.305:374): pid=4830 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir433717082/syzkaller.eFlfEj/2560/bus" dev="sda1" ino=14054 res=1 errno=0 [ 2017.589607][ T25] audit: type=1804 audit(1632471960.305:375): pid=4830 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir433717082/syzkaller.eFlfEj/2560/bus" dev="sda1" ino=14054 res=1 errno=0 08:26:00 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x1a440) 08:26:00 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_default\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 08:26:00 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 08:26:00 executing program 3: fspick(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0) 08:26:00 executing program 0: socketpair(0x1, 0x4, 0x0, &(0x7f0000000000)) 08:26:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @private0}, 0x80) [ 2017.654393][ T25] audit: type=1804 audit(1632471960.305:376): pid=4830 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir433717082/syzkaller.eFlfEj/2560/bus" dev="sda1" ino=14054 res=1 errno=0 08:26:00 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040), 0x4, 0x113440) 08:26:00 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) unlink(&(0x7f0000000180)='./bus\x00') dup(0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000380)='./bus\x00', 0x0) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='./bus\x00') unlink(&(0x7f0000000140)='./bus\x00') 08:26:00 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x0, 0xffffffffffffffff}}) [ 2017.781709][ T25] audit: type=1804 audit(1632471960.315:377): pid=4839 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir433717082/syzkaller.eFlfEj/2560/bus" dev="sda1" ino=14054 res=1 errno=0 08:26:00 executing program 2: syz_io_uring_setup(0xf7a, &(0x7f0000000300), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x50ab, &(0x7f0000000400), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 08:26:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="cf", 0x1}], 0x1) 08:26:00 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000002c40), 0x0, 0x0) 08:26:01 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)=@known='system.posix_acl_default\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 08:26:01 executing program 0: syz_io_uring_setup(0x653b, &(0x7f0000000000), &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000/0x9000)=nil, &(0x7f0000000080), 0x0) fork() 08:26:01 executing program 2: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x970000, 0x0) 08:26:01 executing program 4: socket$inet6(0xa, 0x3, 0x3a) socket(0x8, 0x4, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000240)={{0x0, @remote, 0x0, 0x0, 'ovf\x00'}, {@dev={0xac, 0x14, 0x14, 0x3a}}}, 0x44) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="15", 0x1, 0xe75101de24d438fb, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10003, 0x0) 08:26:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x5411, &(0x7f0000001140)) 08:26:01 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000005480), &(0x7f0000005500)={&(0x7f00000054c0), 0x200054c8}) [ 2018.758448][ T4896] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 08:26:01 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000040)) [ 2018.816481][ T4896] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 08:26:01 executing program 3: setrlimit(0x7, &(0x7f0000000000)={0x0, 0x840000000000}) 08:26:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000200), 0x4) 08:26:01 executing program 4: socketpair(0x0, 0x5e024766fda63aa, 0x0, 0x0) 08:26:01 executing program 2: r0 = socket$netlink(0x2, 0x3, 0xf) getpeername$netlink(r0, 0x0, 0x0) 08:26:01 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)) 08:26:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x80045432, &(0x7f00000000c0)) 08:26:02 executing program 4: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x20000000, 0x0) 08:26:02 executing program 2: syz_io_uring_setup(0xf7a, &(0x7f0000000300), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) syz_io_uring_setup(0x50ab, &(0x7f0000000400)={0x0, 0x2df6}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 08:26:02 executing program 0: sendto$unix(0xffffffffffffffff, &(0x7f0000000080)="b3fde8e0aacdd71e1a2a18735f6a21ee1b78129dc8af5c020b37232cdbd1c00ace6c7b29e5b63f41e4", 0x29, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3b, &(0x7f0000000140)="8de208f1679d9126a25750cb070000006083f3cf09690f0800000076751e3811ac9d0ddb00000000000027b236630a670057a74244a96187389fa2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 08:26:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0, 0x10811, r0, 0x8000000) 08:26:02 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000c00)='ns/cgroup\x00') 08:26:02 executing program 3: pselect6(0x500, 0x0, 0x0, 0x0, &(0x7f0000005480), &(0x7f0000005500)={&(0x7f00000054c0), 0x8}) 08:26:02 executing program 0: socket$netlink(0xa, 0xf, 0x0) 08:26:02 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000015c0)='fdinfo/3\x00') 08:26:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x15}]}) [ 2019.639012][ T4943] ptrace attach of "/root/syz-executor.0"[4939] was attempted by "/root/syz-executor.0"[4943] 08:26:02 executing program 4: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x20000000, 0x0) 08:26:02 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x4, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f43273", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000840)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000060e80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x0, "1552ac9bc48874"}) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) [ 2019.837020][ C0] sd 0:0:1:0: tag#106 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2019.846852][ C0] sd 0:0:1:0: tag#106 CDB: opcode=0xe5 (vendor) [ 2019.853195][ C0] sd 0:0:1:0: tag#106 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 2019.862195][ C0] sd 0:0:1:0: tag#106 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 2019.871190][ C0] sd 0:0:1:0: tag#106 CDB[20]: ba [ 2019.893760][ T4958] 9pnet: Insufficient options for proto=fd [ 2019.949829][ T4962] 9pnet: Insufficient options for proto=fd 08:26:03 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x400454a4, 0x0) 08:26:03 executing program 3: r0 = socket$netlink(0x11, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0), 0x4) 08:26:03 executing program 4: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x20000000, 0x0) 08:26:03 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000180)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@context={'context', 0x2c, 'sysadm_u'}}], 0x6b}}) 08:26:03 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x4, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f43273", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000840)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000060e80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x0, "1552ac9bc48874"}) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 08:26:03 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x4, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f43273", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000840)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000060e80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x0, "1552ac9bc48874"}) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 08:26:03 executing program 4: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x20000000, 0x0) 08:26:03 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x22, 'root'}}], 0x6b}}) [ 2020.218146][ T4978] 9pnet: Insufficient options for proto=fd [ 2020.236013][ T4985] 9pnet: Insufficient options for proto=fd [ 2020.255879][ C0] sd 0:0:1:0: tag#107 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s 08:26:03 executing program 3: io_setup(0x20, &(0x7f0000000000)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000001a40), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001540)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2d13, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 2020.265717][ C0] sd 0:0:1:0: tag#107 CDB: opcode=0xe5 (vendor) [ 2020.272048][ C0] sd 0:0:1:0: tag#107 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 2020.281039][ C0] sd 0:0:1:0: tag#107 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 2020.290116][ C0] sd 0:0:1:0: tag#107 CDB[20]: ba 08:26:03 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x4, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f43273", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000840)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000060e80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x0, "1552ac9bc48874"}) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) [ 2020.319716][ T4981] 9pnet: Insufficient options for proto=fd 08:26:03 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) unlink(&(0x7f0000000180)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000380)='./bus\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000140)='./bus\x00') 08:26:03 executing program 4: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x20000000, 0x0) [ 2020.401103][ T4995] 9pnet: Insufficient options for proto=fd [ 2020.435659][ T5003] 9pnet: Insufficient options for proto=fd 08:26:03 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x4020940d, 0x0) 08:26:03 executing program 4: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x20000000, 0x0) [ 2020.450126][ C1] sd 0:0:1:0: tag#108 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2020.460000][ C1] sd 0:0:1:0: tag#108 CDB: opcode=0xe5 (vendor) [ 2020.466260][ C1] sd 0:0:1:0: tag#108 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 2020.475314][ C1] sd 0:0:1:0: tag#108 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 2020.484317][ C1] sd 0:0:1:0: tag#108 CDB[20]: ba [ 2020.540315][ T5000] 9pnet: Insufficient options for proto=fd [ 2020.920779][ C0] sd 0:0:1:0: tag#109 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2020.930602][ C0] sd 0:0:1:0: tag#109 CDB: opcode=0xe5 (vendor) [ 2020.936856][ C0] sd 0:0:1:0: tag#109 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 2020.945874][ C0] sd 0:0:1:0: tag#109 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 2020.954998][ C0] sd 0:0:1:0: tag#109 CDB[20]: ba 08:26:03 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/68) 08:26:03 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000003c0)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 08:26:03 executing program 2: r0 = socket$netlink(0x11, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002002, 0x0) 08:26:03 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000040)) 08:26:03 executing program 4: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x20000000, 0x0) [ 2021.023078][ T5023] 9pnet: Insufficient options for proto=fd 08:26:04 executing program 4: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0xed9fc23d, 0x20000000, 0x0) 08:26:04 executing program 3: fsopen(&(0x7f0000000180)='configfs\x00', 0x0) 08:26:04 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 08:26:04 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 08:26:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) 08:26:04 executing program 4: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0xed9fc23d, 0x20000000, 0x0) 08:26:04 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}}) [ 2021.360063][ T5047] 9pnet: Insufficient options for proto=fd 08:26:04 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x8000000) 08:26:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KDGETLED(r0, 0x4b31, 0x0) 08:26:04 executing program 4: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0xed9fc23d, 0x20000000, 0x0) 08:26:04 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='hugetlbfs\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x188, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f00000003c0)='./file0\x00'}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:26:04 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) fcntl$addseals(r0, 0x409, 0x0) unlink(&(0x7f0000000140)='./bus\x00') 08:26:04 executing program 2: syz_io_uring_setup(0x1553, &(0x7f0000000180), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/4\x00') 08:26:04 executing program 4: r0 = mq_open(0x0, 0x842, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x20000000, 0x0) 08:26:04 executing program 0: syz_open_procfs(0x0, &(0x7f000000ea00)='mountstats\x00') 08:26:04 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5450, 0x0) 08:26:04 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) io_cancel(0x0, 0x0, 0x0) 08:26:04 executing program 4: r0 = mq_open(0x0, 0x842, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x20000000, 0x0) 08:26:04 executing program 4: r0 = mq_open(0x0, 0x842, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x20000000, 0x0) 08:26:04 executing program 1: r0 = socket$netlink(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000040)={'batadv_slave_1\x00', @ifru_hwaddr=@multicast}) 08:26:04 executing program 5: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5", 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffff814, 0x2}, 0x0, 0xfffffffffffffffc, 0x9, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000058c40)={0x1, [], 0x1, "2156816c73038c"}) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x40800, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r2, 0x0) 08:26:04 executing program 2: r0 = socket$netlink(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 08:26:04 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0xf0082400, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 2021.956639][ C0] sd 0:0:1:0: tag#110 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2021.966482][ C0] sd 0:0:1:0: tag#110 CDB: opcode=0xe5 (vendor) [ 2021.972810][ C0] sd 0:0:1:0: tag#110 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 2021.974704][ T5105] ptrace attach of "/root/syz-executor.0"[5103] was attempted by "/root/syz-executor.0"[5105] [ 2021.981792][ C0] sd 0:0:1:0: tag#110 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 2021.981811][ C0] sd 0:0:1:0: tag#110 CDB[20]: ba 08:26:05 executing program 3: syz_io_uring_setup(0x50, &(0x7f0000000240), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000100)) 08:26:05 executing program 4: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x20000000, 0x0) 08:26:05 executing program 2: r0 = socket$netlink(0x2, 0x3, 0xf) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @qipcrtr, @ethernet={0x0, @link_local}, @tipc=@id}) 08:26:05 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='attr/keycreate\x00') 08:26:05 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') 08:26:05 executing program 1: add_key$user(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='$', 0x1, 0xfffffffffffffffd) 08:26:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x5600, &(0x7f00000000c0)) 08:26:05 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) write$P9_RREADLINK(r0, 0x0, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 08:26:05 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) 08:26:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x80c) 08:26:05 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getpeername$unix(r0, 0x0, 0x0) 08:26:05 executing program 3: socketpair(0x11, 0x0, 0x7, 0x0) 08:26:05 executing program 5: socket$inet6(0x18, 0x1, 0x0) 08:26:06 executing program 4: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x20000000, 0x0) 08:26:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000002c0)="8b05960b5b71c31556aaa706d67d5ee82659b5255a3c506877f1edac05e4248bde0fade57b346709305987c239c53a608250e7d968c180feca4049e7cec991a2ade1cf7d66085e7158b73ae1f6483f6d118c0b5b14ea4b3d149c8fd11fabb06bcd3cb9eed494bcc6730f98af58385203b47443c3bb5dcb24f4f07c4ccc9b65036fd27cf02a01341542cff6d95e94478c276bc13ffb3fc00d8e4aac90cc185eb8d2850c6bb9470cb146e35692", 0xac}, {&(0x7f0000000200)="2cd8164072ee122b5d725cb2185382ec495cedab9b3a0174c19c2dfcec7e5bd5cc96e65535297cb493323c5e4ffd40aa195a0d3a71d3c95950baa0002ed778e22d3735b0f3b767a3586399aa46", 0x4d}, {&(0x7f0000000380)="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", 0x708}], 0x3}, 0x0) 08:26:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x0, 0x8}, 0x10) 08:26:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 08:26:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 08:26:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs, 0x8) 08:26:06 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/247, 0xf7}], 0x1) 08:26:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 08:26:06 executing program 3: getpgrp(0x0) 08:26:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 08:26:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1004, &(0x7f0000000000), 0x10) 08:26:06 executing program 5: socketpair(0x18, 0x3, 0x4, 0x0) 08:26:07 executing program 4: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x20000000, 0x0) 08:26:07 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff7000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 08:26:07 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xea0, 0x0) 08:26:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000002c0)="8b05960b5b71c31556aaa706d67d5ee82659b5255a3c506877f1edac05e4248bde0fade57b346709305987c239c53a608250e7d968c180feca4049e7cec991a2ade1cf7d66085e7158b73ae1f6483f6d118c0b5b14ea4b3d149c8fd11fabb06bcd3cb9eed494bcc6730f98af58385203b47443c3bb5dcb24f4f07c4ccc9b65036fd27cf02a01341542cff6d95e94478c276bc13ffb3fc00d8e4aac90cc185eb8d2850c6bb9470cb146e35692", 0xac}, {&(0x7f0000000200)="2cd8164072ee122b5d725cb2185382ec495cedab9b3a0174c19c2dfcec7e5bd5cc96e65535297cb493323c5e4ffd40aa195a0d3a71d3c95950baa0002ed778e22d3735b0f3b767a3586399aa46", 0x4d}, {&(0x7f0000000380)="3ba01ee6cd4e0602da6e83a4943d42766fc88c59b12de4b5b86a81be1e0033ef1f21d20ddf599e3745b50313c7391a470e0530ddc674a3167e5d18b1f373b5392e4ca7f1226cd78953a18f8317e43babffb5f68678fb0d4a59447ede6e3fc0c2c258c3971457b2589a73dad041370a8abe332ffbb9f0c36cdaa8348dec282fcbf9afb910f1af1b8b459c366a103ebd3b9eb531eb8fd8a5f562545a176b14ae47308201d5c7e0cd85e9a4c760983fd1edcdbc069bba702eff2cb8f84e91d62dcbb0e195a6661da51056958c575029e69f32b989c18302a9018cc682cc3e5d5f691647337ed766be115909b42b196b2c15911ba3ffeebdb58ac1819987b586db7498e60c4cb0cbfc55f22b905714163141ae2697b0f7b231d2e1145979c5150f297d1b85cbed2c9b8c97d7d4d0b067e5598a3d97783cef67ba07500c1a32c137eb660cbcac634a4617ecc4c967b22eb96be5b728ea3635778889c012e5d5c9d9e836054b01e2e9be23a003ec85b4ec9da9e81b0ee9f150a71acf8b6087d5265b9669cde11576ee58cc9c342ff7c7b2628f4d49969278b32f195686e51d39dad05fe97f85ae529837164e198e3b0eb4531b59bd8e5ceab22b0a998633988044f03dba0976f56f4f2df4723c51a8a7ca28318024255862c4e8c9054711d824ec8ee90e043679ec8536bf435cbc5b2ad2a4ec90820973791726cb9fa4b645f732cae5e716280fb836c966d0a5d82bc91ed3074daf267f3bc2f759c74edda8aa97027a9d9bd233eaf826f26e0f1045f821ebdcc06370bbf469e12fbfd43524cdf111ffb49778084c0548b875a8513af2aaa464239cbdaf63caed9f7a866f0feb76f3f40b049ef6383c3851f60c64a722174049b0c25ffd2ec79f768d22c20a85e7dbbccabb28ed428f87edcfd29f27c1f06d6a9b9aaaa78a1a04d62ab4e5236a7ceb91dcf43ab8ff503d82bbe509fc027485d015df06fda960e3905bccf7fd7bce7616741c54a2b39c0ac67d735775cf8bceae71ea0430e633bc089da7c93dd0d79621e0393416077d4f2e653bb22217e1272c9f3ff0c652927b99149d73286fd91ad56e9257d053469c106f67054e85c91f97a2eeb2e380e736f51fc9f36a02f7e983e9e2568d9ce0d34eef54a62ed191363434275d563594fab3b9f0db4fa3588a0123f3e24721b27b3a3874ff4f8ffa06a21a579767c6018f0a390f3007c1cd1f3c4a2fe96e7b601fdfca0add84261db7a21ba3b495a86a0e196650862abc3141bd64368d4c29ca53364e61f272726b4166fa623364dcaa4a8f3ddcedd2e8f8dbd37658460df2d031f09bf31b985223e8d04905df71ee76d8c643cdcadfc6dc5dbbd560e1e8e7688483944852abe918785f31820545f35bb6da52defa2d9b2b21387c52007b1e3eff583ccd9e90ef3366e36b77ccadca3797a5b54b59ebfce74110ac24ee435e89a8c9b2a2d982ddc3f47392fdef42827f513597a3ff85927506daa118e42133aedca83170719b342a286aa70e3bb85185aad895002cca1b5f7b44396aa04adb6c533d0f764b062148441b842d665b5e487e1adeefbaf68159dfeeb943674f9d8f6860af123bf92595d56dec71ae243073bae72ea8b3881b2997553eeed69e8ecf5c7d2877957e4ba80d0121d4f182b60bf9120b8385bf64836af5fe736b7f6a2562c0388f17df7c8c5dfe703407a9d8df6fac770b03070e4618f3d4e7fb18ae27c8cfd2a874edf607250e7d345e10b086de11a65752d793c5d5421a5a6f48d57b4886acf105bb1d0895bdd226fa8a952215290d22f1090ddbc543d8a630ccfd07ba528bbf485c6081b756f0b22297a4411a0496a9a0545153d9698fe6a0a3de8d45cea8ee18cf10612477c5a648ca54efb67950fbae4272cb4c09a4dc254336a0b41014482244ac428c1a842930f2dc570567db839fbbdf3b1db3aedcfdbaa2fa59ee82e33e3fbfa1f181dd6b26e736d3848829a37c3df00f18be4f42fe4b0504c1a93bd5d78419525ecb7c9c440c338882166d04c639d6d6aa31f4031b1334314532860ad315ba6a26854d95da3181fa2f9ccf6896d9ad9cc9a82d59a2820af7bf39b7548f2a24c6e83497897da482bd412e1f58d2311e37c589440b8188da03bd2c7398cac443d42cd0a44dbf4cf2200a86639ac4eeb4f8dc0c151834ec5ac713b01d29ba442df5ac0f48b8171f43d6cefe20559e0f38bd3c8db7d19b09ff28c5ae4ce8558a6dc9b20beb952c93fe956797ada31bb3fa3299a0cac52267095448f347ef8c9e75d9afb780718af07bce46695b6e331e2bee53383f726d8f7c8520b80ab5057c7ed4afb0b09d1e8039f330f0918169d1b5c67c939ac18d5a95137cb6f89b3eb1671979c0cd8bfb4fd0afdd57a9689ff2e4949697361de6207987c6918cb90ae8811bf12e5e5b5f7a5bb24c24214101546f9959e0c9b4e578c0e95adfae0a62bb6e8209b619db7ed3f6c4deeee26addab53bc1b26226d280c74df3a69a5b5d71ed92c39e65e368d3793d316c8b0f9582e48adc92a4310cd297155e043157a7a407b11f64c401dc20cccc9738abc2130c98a46e981f744d0c6460ba6a1a6954395165dccbac115e24b8fde396b059fc0e850420ccd655bdd020e461b14", 0x748}], 0x3, &(0x7f0000001600)=[@rights], 0x10}, 0x407) 08:26:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x2}, 0x8) 08:26:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000700)}, 0x0) 08:26:07 executing program 3: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:26:07 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x0, 0x0) 08:26:07 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setown(r0, 0x6, 0x0) 08:26:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xe1, &(0x7f00000000c0)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) unshare(0x40020000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x2f, 0x0, 0x7, 0x4, 0x2, @private2, @remote, 0x10, 0x1, 0x0, 0x1}}) 08:26:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 08:26:08 executing program 4: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x20000000, 0x0) 08:26:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000540)={0xa, 0x0, 0x0, @ipv4}, 0x1c, 0x0}}], 0x2, 0x7) 08:26:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000080)="c3", 0x1}], 0x2}, 0x0) 08:26:08 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0) 08:26:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4b, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3fd2", 0x15, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}, {'.'}}}}}}}, 0x0) syz_emit_ethernet(0x4b, &(0x7f00000002c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x15, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}, {"80"}}}}}}}, 0x0) accept(r0, 0x0, 0x0) 08:26:08 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x1b}, 0x10) 08:26:08 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 08:26:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001a00)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f00000001c0)=[{0x0}, {0x0}, {&(0x7f00000000c0)='\r', 0x1}], 0x3}}], 0x1, 0x800) 08:26:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x1, 0x0) 08:26:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x0) 08:26:08 executing program 4: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x20000000, 0x0) 08:26:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x891e, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 08:26:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1ff}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@rthdrdstopts={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 08:26:08 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 08:26:08 executing program 4: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x20000000, 0x0) [ 2026.749347][ T5304] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:26:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000010c0)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @local}}}], 0x20}, 0x0) 08:26:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0xec4c52d6cd553d7f, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}}, 0x0) 08:26:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x4020940d, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 08:26:09 executing program 4: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0xed9fc23d, 0x20000000, 0x0) 08:26:09 executing program 4: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0xed9fc23d, 0x20000000, 0x0) 08:26:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xe1, &(0x7f00000000c0)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004440)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x1, 0x0) 08:26:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xe1, &(0x7f00000000c0)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:09 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x968c2, 0x0) 08:26:10 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x1000000) 08:26:10 executing program 0: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, 0x0) 08:26:10 executing program 4: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0xed9fc23d, 0x20000000, 0x0) 08:26:10 executing program 3: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r1, &(0x7f000001ae40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x8000000f}) 08:26:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:10 executing program 2: syz_emit_ethernet(0x72, &(0x7f0000000040)={@remote, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x0, 0xffffffffffffff6d, 0x0, @gue={{0x2}, "0ee072807e89cc407da391c8981d5122836599210cef56f97f9b983de9dbad9eb2e4fe0a64187a158c485b048343af8fa0614bccfa248954b017d4bfb87dce5e"}}}}}}, 0x0) 08:26:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:10 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000040)) r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@cred={{0x1c}}], 0x20}, 0x0) 08:26:10 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x868c0, 0x0) 08:26:10 executing program 4: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x0, 0x0) 08:26:10 executing program 0: r0 = socket(0x11, 0x2, 0x0) io_setup(0x80000000, &(0x7f0000000000)=0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x85cc0a05ec6f6195, 0x0, r3, 0x0}]) 08:26:10 executing program 2: pipe2(&(0x7f00000020c0)={0xffffffffffffffff}, 0x80800) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 08:26:10 executing program 1: poll(0x0, 0x0, 0xe5) clone(0x41104d00, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xf0ffff, &(0x7f0000000040)=[{&(0x7f00000001c0)="5500000018007f0505931d10a4a280930a060001fe8000081400000039000900350050001d00000019000540029b84136ef75afb83de441100ae20ca3ab8220000060cec4fab91d471cd341300000000dd941e7931", 0x55}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000004c0)=0x80) preadv(r1, 0x0, 0x0, 0x0, 0x0) 08:26:10 executing program 4: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x0, 0x0) 08:26:10 executing program 5: select(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, 0x0) 08:26:11 executing program 3: socketpair(0x2, 0x3, 0xab, &(0x7f0000000080)) 08:26:11 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) setregid(0xee00, 0xffffffffffffffff) 08:26:11 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) 08:26:11 executing program 4: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x0, 0x0) 08:26:11 executing program 4: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x4b) 08:26:11 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000001500), &(0x7f0000001540)=0x4) 08:26:11 executing program 2: clock_gettime(0x3, &(0x7f00000005c0)) 08:26:11 executing program 0: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) pipe(&(0x7f0000004c40)) 08:26:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 08:26:11 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)) 08:26:11 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) 08:26:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000b40), 0x4) 08:26:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000900)=0x80) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) 08:26:11 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000340)={0x0}) 08:26:11 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f00000001c0)="ce", 0x1, 0x0, &(0x7f0000000200)={0x2, 0x0, @private}, 0x10) 08:26:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8943, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 08:26:11 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, 0x0, 0x700) 08:26:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x2, &(0x7f00000000c0)=@raw=[@map], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:12 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff}) epoll_wait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x68c7) 08:26:12 executing program 2: pipe(&(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 08:26:12 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 08:26:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r0, 0x0, 0x0) 08:26:12 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000640)=0x8001) 08:26:12 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000013c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001380)={&(0x7f00000002c0)={0x1088, 0x14, 0x1, 0x0, 0x25dfdbfc, {0x23, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x70, 0x1, "5e88194bd151e78b928f731caa6c3be39620b3338514cbd09dbd256ded554db9fcf99c4d87f212a1be81f9d86b44b5971c87f2e3dd64fa9fd165ac225d698270bef6e465b289f21ced2ed764e5cd7edb3b7c3b54365a3ecd1d1cb003e6496da34eb127680eba90d4d247a3bf"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}]}, 0x1088}, 0x1, 0x0, 0x0, 0x800}, 0x24008000) 08:26:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:12 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 08:26:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0), r0) 08:26:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000d80), &(0x7f0000000dc0)=0xc) 08:26:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) 08:26:12 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 08:26:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89a1, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 08:26:12 executing program 0: r0 = socket(0x25, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r0) 08:26:12 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x63) 08:26:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9f2ad2b285"], &(0x7f0000000440)=""/4096, 0x73, 0x1000, 0xffffffff}, 0x20) 08:26:12 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, &(0x7f0000000080)={0x3}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x9]}, 0x8}) 08:26:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_FRAME_COUNTER={0x6}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40400c0}, 0x94) 08:26:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}]}, 0x1c}}, 0x0) 08:26:12 executing program 0: r0 = socket(0x29, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) 08:26:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000000), 0xb) 08:26:13 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept(r0, 0x0, 0x0) 08:26:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x891e, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 08:26:13 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 2030.187226][ T5507] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 08:26:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000280)=""/196, 0x26, 0xc4, 0x1}, 0x20) [ 2030.251645][ T5512] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 08:26:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value, &(0x7f0000000300)=0x8) [ 2030.403857][ T5523] sctp: [Deprecated]: syz-executor.0 (pid 5523) Use of struct sctp_assoc_value in delayed_ack socket option. [ 2030.403857][ T5523] Use struct sctp_sack_info instead 08:26:13 executing program 1: socket(0x23, 0x0, 0xfeffffff) 08:26:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)={0x5bf5be7829d5031e}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 08:26:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f00000002c0)=0x9c) 08:26:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000380)='/', 0x1, 0x0, &(0x7f0000000440)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x38}, 0x9}, 0x1c) 08:26:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8916, 0x0) 08:26:13 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 08:26:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 08:26:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000000)) 08:26:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)={0x5bf5be7829d5031e}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 08:26:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 08:26:13 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x23, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 08:26:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)={0x5bf5be7829d5031e}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 08:26:14 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 08:26:14 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000015c0)) 08:26:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{0x1b}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 08:26:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8942, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 08:26:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)={0x5bf5be7829d5031e}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 08:26:14 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:26:14 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, 0x0, 0x0) 08:26:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)={0x5bf5be7829d5031e}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) 08:26:14 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 08:26:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x410}}, 0x20}}, 0x0) 08:26:14 executing program 2: r0 = socket(0xa, 0x3, 0x7e) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 08:26:14 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2021, 0x0) 08:26:15 executing program 1: r0 = socket(0x23, 0x5, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 08:26:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)={0x5bf5be7829d5031e}) 08:26:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x1, &(0x7f0000000100)=@raw=[@func], &(0x7f0000000140)='GPL\x00', 0x1, 0x90, &(0x7f0000000180)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:15 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x1) connect$caif(r0, &(0x7f0000000540)=@dgm, 0x18) 08:26:15 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x15, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, {[@ssrr={0x89, 0x3}, @timestamp={0x44, 0x28, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ssrr={0x89, 0x13, 0x0, [@private, @broadcast, @multicast1, @local]}]}}}}}}}, 0x0) 08:26:15 executing program 3: r0 = socket(0xa, 0x3, 0x7f) recvmmsg(r0, &(0x7f0000008080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 08:26:15 executing program 0: socket(0xa, 0x3, 0x101) 08:26:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000003c0)={0x5bf5be7829d5031e}) 08:26:15 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 08:26:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000005400)={0x0, 0x0, &(0x7f0000005340)=[{&(0x7f0000000040)={0x194, 0x15, 0x400, 0x0, 0x25dfdbfc, "", [@nested={0x181, 0x38, 0x0, 0x1, [@generic="73de9db03a6166cf9e19d2b6bb9f88fc54261667af0d7f6d529a76c3853c60c1cd234294e341e6cc34f066410255e4a3195a25f15fbfe073e495e7d5c6a7669d7fa79a396bcfe8fc5fceff7b0072f10e9e9c9751a51bcd2b2033e2044f6af4faef7e261555be068a38c8b057c23a68f64be124cb0834316805c44d87cc9984e03bb8501b6c3524f2491e7eb4983606be9bc1a270f9ccb46a75", @generic="7195301fbbf13e1b83fb78a5a6a805949244a4b91fef75b8d1078b3dc91ebe68f30645300bdbac6e308f0b5d9d6f0bd7797e673e84c76fcf9e85587922d01b", @generic="05ab7c83c569a43376a6cd34a97ec5713e43978a1aa783940aecc0519c41b8b935fa85b2902297121f03af1939e883ebd2553c625b0cb58b2620d15e6d8c93eab63073c15a3903e67b99772a99c071155ee7eb1660d7a9e94f54ddc85ab0ecdd24bf327cecbc93c2c184fd0072daf8d85dd3c7a65f8b05f22948ecebb291828436728e238750a882355c092e2a01a64597082710a7b125ab56b381bbae0c1e5e6959f7927f"]}]}, 0x194}, {&(0x7f0000000200)={0xd8, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xc7, 0x33, 0x0, 0x1, [@generic="3462cfad3c8fdf6fcaf571c7b6eacb06115a1682add5b4a0d57756fae3c68b045a3786da357538849857c25730570532f0abf8c483036c4e2629599f865c0e37650ce53da3a5fd41fafee6a16d7ec9177aad8531e3f7e15267b73ac2c097a453c2ed1df8cb5de1d0995d4c21516a7189be32526bda6a43ca28c8f8cc4d9eadad66c77bdabd8aa532f71e6b7021c031e89e1f2461038b4b763c384e9c188525011a068e497d600cfa5599f160876a5235f9f901c87866a9adb8d6d4176877595a5877b7"]}]}, 0xd8}, {&(0x7f00000003c0)={0x10fc, 0x0, 0x400, 0x0, 0x0, "", [@typed={0x8, 0x42, 0x0, 0x0, @uid=0xee00}, @generic='T', @typed={0xff, 0x92, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="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"]}, 0x10fc}, {&(0x7f0000001880)={0x18, 0x12, 0x300, 0x70bd28, 0x25dfdbfd, "", [@generic, @typed={0x8, 0x49, 0x0, 0x0, @pid=r1}]}, 0x18}, {&(0x7f0000001c00)={0x24, 0x1c, 0x10, 0x0, 0x25dfdbff, "", [@typed={0x4, 0x8f}, @generic, @typed={0x8, 0x9, 0x0, 0x0, @pid}, @generic, @typed={0x8, 0x43, 0x0, 0x0, @uid=0xffffffffffffffff}]}, 0x24}, {&(0x7f0000001d00)={0x1048, 0x0, 0x8, 0x70bd2c, 0x0, "", [@generic="13a9f5281e2377eb1106daa4e8ae45f34f04", @generic="61efeec5784f4f", @typed={0x99, 0x0, 0x0, 0x0, @binary="dbe1650c89f34380931a917f9535561afebedae3d805def755ab7b8ba466d46d6cf5ef6d503186423965eda615ff891b0c5214067e72a60d892c1d021ab3035cc7341cb3457fdfefae2cd56e103c74a70f10004c7fdb522a2dd11dfc679581e5ead5a19a6816b56f05157fd28fef6e35eca6d7e1ee17b287ad78bc1ecca62aea9be96d263c4d3ae84e983a4b6dbba703ac2c73f913"}, @typed={0x4, 0x62, 0x0, 0x0, @binary}, @typed={0x8, 0x16, 0x0, 0x0, @pid}, @nested={0xf5c, 0x1e, 0x0, 0x1, [@typed={0xc, 0x91, 0x0, 0x0, @u64=0x7}, @generic="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", @typed={0xc1, 0x74, 0x0, 0x0, @binary="05b20f7219095f4c3f12d251d1ad95eb0641ceceeac7b6994c7182acc2244491e670340e385713c204c91711daeb45bf3c5dbe3ff65651884ec5f18053bdb918498751fddf77ce05ee32421f03d5c2f0acfc5e8377445e17e0e3a105352b1fb8f586858785c3f6ede69bd249dc9022554ff4f12ccc5d2eac8a0b2fe837d48ee25a36736b2dc3c9cad978f93cd5339b15c7ee0ae7c28b5fc478f8b38d267eeaa389823663a73b211a9f3c7a13157574d42306f0669cf3319868b8888f87"}]}, @nested={0xc, 0x7, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0xc, 0x75, 0x0, 0x0, @u64=0x2}]}, 0x1048}, {&(0x7f0000002fc0)={0x164, 0x37, 0x400, 0x70bd28, 0x25dfdbfe, "", [@typed={0x4, 0x8}, @generic="ed3635e3c8dd3d86cca5cddb6f743736a56a1355258fd5363bb24275c8056acbf71e4b81dbdf3be04c596eb3a8deb86efc0ce6438f566c36b768bd1e38d6577dff88c568be43e99a9989265e0fb80f1a178a3eb66d00866d9625dc87da08be7587d34cebd450eb737bf425fab7e7b6b2e0d8f276da5429a9", @typed={0x4, 0x28}, @nested={0x8, 0x16, 0x0, 0x1, [@typed={0x4}]}, @generic, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}}, @generic="f9e0db262414f9882947f90dd7b310c8ff22840db22197f39f69a092be", @nested={0x95, 0x47, 0x0, 0x1, [@generic="58cf6b22b22c9cff49390f185fdbdcd7759cf0161464f44db5f58053392c627ab0366f9a51e8873747d0a185fe6798358689c52b16652cb8310100963afcbdec1695f239b93bc54562b7de8ce356626d807fd56fc9d159763cf446f9015d92fd48d372a0663a4a597ccecdd41931de1f1f88a349e92457c91fb6aed8cf7fde3e68d6cb947e51e0acc6625f4e7ec100e2ce"]}]}, 0x164}, {0x0}, {&(0x7f00000052c0)={0x3c, 0x1f, 0x200, 0x0, 0x25dfdbfd, "", [@generic, @typed={0x2b, 0x2d, 0x0, 0x0, @binary="e4fb6a5fecdddfe671b6ab9fe2b25b13a05a1d7ce980a0a3690e85c35da5a635b795ee4e0a9745"}]}, 0x3c}], 0x9, 0x0, 0x0, 0x1}, 0x40c0) 08:26:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000500)={'vxcan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r1, 0xeb842868b0797bab, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 08:26:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8942, &(0x7f0000000100)={'tunl0\x00', 0x0}) 08:26:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}) 08:26:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000003c0)={0x5bf5be7829d5031e}) 08:26:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x84, 0x0, &(0x7f0000000480)='~', 0x10) 08:26:15 executing program 2: r0 = socket(0x2, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00'}}) 08:26:15 executing program 0: r0 = socket(0x28, 0x1, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x7, 0x0, 0x0) 08:26:15 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000066c0)="1453b6174c661f3fba3d59432733f264", 0x10) 08:26:15 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg(r0, &(0x7f00000034c0)={0x0, 0x0, 0x0}, 0x0) 08:26:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891d, &(0x7f0000000100)={'tunl0\x00', 0x0}) 08:26:15 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f0000000200), 0x40) 08:26:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000003c0)={0x5bf5be7829d5031e}) 08:26:15 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty}}) 08:26:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}]}, 0x24}}, 0x0) 08:26:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000002fc0)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "bdac42065e490063604619ced86dcc0c14aa395d14a66a4ab085e78798d2a5e223aa678849d090e54385cc02da9317acfd6196314ccf1b424ba391d523223a33e0642a2faaebb31ec5a4b07b8ece55272afea57fecc2ae81b366c0d9d0c19b5cc9d608085c1540975f128b1af591f0f9277021eb237e095df9cd902aa7be632bc8430a4d940cdedd769203aeca734fd97bb45c6fd273afce19445627c5856ab8d25f4c5fab2227330cacf185e61c4a8fbfea504a41e4c5c3ecd1750281891a6d904eed3a5f33e3a242b1e13ccdef53cba73d13b30b01427566ca6c11e88f20dbcc7e3d9edbf17cd63e28e0921a6f2f8f9b63211295367f4a65b4e63c1d3a29fa", 0x0, "c33880617c781b3525a07b42c84d903e8d816ba4"}}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "8eb993ca27ecf014"}, 0x4}}]}, 0x14c}}, 0x0) 08:26:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlinkprop={0x24, 0x6c, 0x1, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x4, 0x34, 0x0, 0x0}]}, 0x24}}, 0x0) 08:26:16 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:26:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)={0x5bf5be7829d5031e}) 08:26:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000092c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty, 0x6}, 0x1c, 0x0}}, {{&(0x7f0000002540)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 08:26:16 executing program 3: socket(0x2, 0x0, 0x80000000) 08:26:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005400)={&(0x7f0000000000), 0xc, &(0x7f0000005340)=[{&(0x7f0000000040)={0x1a8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x195, 0x0, 0x0, 0x1, [@generic="73de9db03a6166cf9e19d2b6bb9f88fc54261667af0d7f6d529a76c3853c60c1cd234294e341e6cc34f066410255e4a3195a25f15fbfe073e495e7d5c6a7669d7fa79a396bcfe8fc5fceff7b0072f10e9e9c9751a51bcd2b2033e2044f6af4faef7e261555be068a38c8b057c23a68f64be124cb0834316805c44d87cc9984e03bb8501b6c3524f2491e7eb4983606be9bc1a270f9ccb46a75", @generic="7195301fbbf13e1b83fb78a5a6a805949244a4b91fef75b8d1078b3dc91ebe68f30645300bdbac6e308f0b5d9d6f0bd7797e673e84c76fcf9e85587922d01be3bee56a6f87b9da3f0a0166445b8fe36e8b5b49be", @generic="05ab7c83c569a43376a6cd34a97ec5713e43978a1aa783940aecc0519c41b8b935fa85b2902297121f03af1939e883ebd2553c625b0cb58b2620d15e6d8c93eab63073c15a3903e67b99772a99c071155ee7eb1660d7a9e94f54ddc85ab0ecdd24bf327cecbc93c2c184fd0072daf8d85dd3c7a65f8b05f22948ecebb291828436728e238750a882355c092e2a01a64597082710a7b125ab56b381bbae0c1e5e6959f792"]}]}, 0x1a8}, {&(0x7f0000000200)={0xd8, 0x3c, 0x1, 0x70bd26, 0x0, "", [@nested={0xc5, 0x33, 0x0, 0x1, [@generic="3462cfad3c8fdf6fcaf571c7b6eacb06115a1682add5b4a0d57756fae3c68b045a3786da357538849857c25730570532f0abf8c483036c4e2629599f865c0e37650ce53da3a5fd41fafee6a16d7ec9177aad8531e3f7e15267b73ac2c097a453c2ed1df8cb5de1d0995d4c21516a7189be32526bda6a43ca28c8f8cc4d9eadad66c77bdabd8aa532f71e6b7021c031e89e1f2461038b4b763c384e9c188525011a068e497d600cfa5599f160876a5235f9f901c87866a9adb8d6d4176877595a58"]}]}, 0xd8}, {&(0x7f00000003c0)={0x1494, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x42, 0x0, 0x0, @uid=0xee00}, @generic="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", @typed={0xff, 0x0, 0x0, 0x0, @binary="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"}, @nested={0x269, 0x69, 0x0, 0x1, [@generic="ba3a42df4d1211f433411c1dea8f5a878527ed20674c4e6e4747ceac90e91605241acc1a7422ace7281e71dc88561812a8fc805d2ea8690e297ced03d906d1569520cd6fbef7e6171514ecb08950b86504de988e004f17fb71941a136027aadef1d1c538694bd04d4f5a53cb5a9787490dd23dcab2f41cba4ae3c429dcd7b9081b4874e93ff98594b3dd5d5912696a626b89f3efcbffaf8441d3030b4a49794883ac1b8ef7ec2ffcb3a486aeb272fef8854fee73c5fb18f70b5a668eab426294d27f5568dcbb2629fedc32d9f7551295462fa78a513091d84c67a0ac7702b7a77a78de688983de7690fc082f1cc64eed5082", @generic="a25beb88f223814ded1bbb82184f0378862cb33cb2fbd6760e6491b6d2748e9fd85aed2ee6d6787b1d12563d5f94a7bbeccbdedc90ba6dd2783865cc98eaf34e3f39a89c57cff7ed301c8ae802ce97c4355bec3c2061a1d366175ddf9e9ac8183bd0cddbbb4892868694330b9f1f4d3717aec4d4e08c08b76731a670b59e8f191832fbccdefd696f96588bacdb58067739853ff86f5a025a9515f25d66c0", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="26521a18a35efab9e71c9bd0cc044155b062fce9b752c833287013459f58aebf3e0fec9119761b1f5b95c8488a18dbd4e79cf5169b357433c575c587ac5c4755f51d82b3ec7d03952170b050bd97dc", @generic="2c31f849b997bc7ffd4eb45401c7938ff0d5a190a4a3b2a7a7ad015076cf62e6af97d93b84e9576dd178337b57eaf8516dfcecd32cd04509b79c9076a76c8c0dc67c38eef714f5910eb3a55fa56412481d1b58d298217de8db2a30030ff7d83221e10e1a", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="b1c5005b1a3eba86bf88a901872d3987afe0"]}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="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"]}, 0x1494}, {&(0x7f0000001880)={0x4c, 0x12, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="bddc1c010222a8eaf6ae1fe8f99dfd0b8544ab558c92dc535d48a93df505c43fa6b258dd21e58112e5", @typed={0x8, 0x49, 0x0, 0x0, @pid}]}, 0x4c}, {&(0x7f0000001c00)={0xe0, 0x1c, 0x0, 0x0, 0x0, "", [@typed={0x4, 0x8f}, @nested={0x59, 0x0, 0x0, 0x1, [@generic="775f6f2f0581c1a9c59061d2ec37fe39e41fbb24fcf407d33df311940055dc40e00f71c3693675bb1185f5180ee10de5395136362d0eded30cfb3d2481310ea97ca913f310ef26529c51e4715f6639fa5d0dd81995"]}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="0866bb0f1f3c59363aad0ce9042b8c7a49f4af3e1f29e5797ee4407f35991cc33904249e1b733a831f4c2d0ed113ca4f5454778fb5becc449f33d8b64b9dabbb94e40a0e31b05d652e8c51de44e286638474ba6c0db0b79ebddd705d88", @typed={0x8, 0x43, 0x0, 0x0, @uid=0xffffffffffffffff}]}, 0xe0}, {&(0x7f0000001d00)={0x674, 0x38, 0x0, 0x0, 0x0, "", [@generic="13a9f5281e2377eb1106daa4e8ae45f34f04", @generic="61efeec5784f4f", @typed={0x99, 0x0, 0x0, 0x0, @binary="dbe1650c89f34380931a917f9535561afebedae3d805def755ab7b8ba466d46d6cf5ef6d503186423965eda615ff891b0c5214067e72a60d892c1d021ab3035cc7341cb3457fdfefae2cd56e103c74a70f10004c7fdb522a2dd11dfc679581e5ead5a19a6816b56f05157fd28fef6e35eca6d7e1ee17b287ad78bc1ecca62aea9be96d263c4d3ae84e983a4b6dbba703ac2c73f913"}, @typed={0xd9, 0x0, 0x0, 0x0, @binary="7d38798e433ccc21284e0f6c2fd36e37e142ce05d6ca57361b20c5a1e11ae5b68f0eec09ed41acf194c19082c897bd3e23dc47a0c72e1dcb53252cb8284cb0b50633b3f525dae98390056156af9b30616ec76f7e7bc0556f492389e1ae92d50b719f84185aea06b2acf6266c19fb533359c57cb8f8c4423ce021e068218d1937a2f99ffc01d2ff29e96e9d38672949acd6ffdf139abcb7f576729c2e0e6b29f28c653cb59fb4eb5c39183f3f34346b71b1c6c6388fce1501c82753819bdae0096e0e249970792071b069097cf7af0883d820e8c674"}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4c5, 0x1e, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="1f640a90a41d1ef6e6efa24706312146f6f3b0904d2a4cb8b471cfbbe3c3a2ba78eeab42e1c1fbfacd4cff5595136140a240c4d4fff3fca0c933c5ad8817fd2c234e05954986198dbe8dff6a0cfec0a5ac512a508642169dadb1ae36566239a5f543d7ec1e510d877a89b6c8eb0e6ae08de77a0e58fa9a273c11a5346e829ce46e034f847ec0a457db68fbb1fb9700dbf1dce669583848bcdc85462db1f16a006412e144f8dab3144748e74cf5c49296a1edbb6f3edf35bae42495b1e1e5f570d556c1e2f6f95f42902b3eba4a160a65aeabbc4a960f1e94590c6864eaf0a88307cc2d83aa2ecc517be86dbbd23e8dfa426337d51d12293b85aaaea0abe07f599d7f2032c937c188f832a679c7c9236b5acc8450e3cdaf795e57602d63cda5994349396b4ef2cbf9a587f393a8b37cad60fbf764ba86ef8d557c1d321b46337757c0b3cafb3479b2f43e1ac201c6332c8a7ac725afbcda217a670536a398dd3abba74ac35b81f674df5d0589d4412376ceda9f30f7a0896d09997c951d04d5e390ce7377d76ee6a32eb939e9a5047c8f963cffae4d47216bd6121dcdedb02343f0c56dd77763d1d6f2e3b856a9a9c1a6ed8fd384d3acc820f72cbbb25681faf3c59227f06d799a725002c29a130c493f9d702d0129f22b2ca3a96be77412045485f268f83f830fba77e2c568a598e5b1b63484b5f9eafbcb5f49b738a2daa32bdced809c0c770d1c3d8626f5837ee914da01a23c4846898d2768c2f2d27eae315e60df9d4e8c4d0c6659b44393275a0de8798889675dcbf591a66e63c410e3c6f7e26df56fc08666dfde73e3ed83d18febaf95637775f7d38a45227648168c5390940b6b42ceb2c1111daf0b68c5ded32d6b3897eea839aae5ae18e84c77fc9c647a1c81f2f29b56b908ee11a97f45782355a2736bd40eafd6f366c200a3309fde9cd1483567d4dff9d57d29ccae55d0951a16f4198e007f87a11a0eb8e24eb6e9c47cf2d5e03342aaadf5a6c0c06287da3fa080eb07a1d684f537301cb0f1b843edf5abc2cd4a06949f5b677f74edf5306c5cc130883fec40bd10775a0f984ac498797c8facfe43134795adfd34714418975cbe7b4231f141d23807da78efbe6b9ce49936a78819b965230d09dce35ddd1aab76ad6d21a718cfbd9f333bab62d915fd32b734af46ddfe6141a1520a26292eb78a0898fc0c108e7e1ec36cdd6e0f0ce25f9a39fdf00530beea406b82e61f14e5ee39f2471019724a12d90d5e221c67d7868abaa2df31d942c19cc9255c975bded607e180f0d3d63a0958ddf69c38d7209da8e48603edf1b5688834cfba1aa6c181040f894f47fe0c21c2a9e81178dfde71751002e0dd8d2aef4fdc581d9189f573925f4d3cdb264312ab96a4f2554db778eed1abcf90bededc34994088f5439c43f3e3392019b16d4917a3b7debb9e43d424025e32cff914b9201cb686da971c4c2857cdf670cefaeb2ef82837d74087ca3816b581f3036c4b1424b88d2f989d0d8c61d32cc3254d981f0e3169504512eaf9bc28998ade38633719ed62965dcbf61cb3000f909537031b447de713a9cbc40116b439933684029dad81b870b2482aa524c62559c8239168ef9de046ffb2337b87feae6aceb5de3a331a479ca5f13fe455b03385a03c06d1808f1d3e04514d978e475fce46ba288d296ce24bce3b9712"]}]}, 0x674}, {0x0}, {&(0x7f0000004200)={0x10, 0x0, 0x0, 0x70bd28}, 0x10}, {0x0}], 0x9}, 0x0) 08:26:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x10e, 0x6, 0x0, 0x0) 08:26:16 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000440)=[{0x10}], 0x10}, 0x0) 08:26:16 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000440)=[{0xf8, 0x0, 0x0, "4af2edc49a799d496961c3ca4c6a93a6d0b0d5b1a5d2f5237a6e7cda86b08fabc79763184649f518c4d8e365a28496ff88638c4b396a2e7ceabc10c9246a94b86ae1048415cbf08e27306b2a841d8324675cacdb33ea91b6785d4606d32fb1f638d14bec26c284c5f15df24edf35548e9893ad9252a40976cf0219e21faeb5bda9ccdaef6049017a2065655f1770d5e0464bfbaf1f6ad9e9c44d6055b2c37874e28e3410f2ae39ad93cf26c6839e707dc876d16dbd9b813c42fdeb275d023e0e857ceb4bddff23694e0fe7d3ccdbd600e48e084513406dd6c92c5e2f7a77c737be"}, {0xc8, 0x0, 0x0, "ca3d302403a2de5a8ea85d66522a9ff4173e139ebd822033cee8ef16bbe9cb42315c605e516f2aa72fa26f0325c45d0ff0e3f2ce9502ca72fe8b57a69a7a0995a65dac4f951176ee2640a3a039a5f28725a44043cf10e80f4394ef1fb280c137327710e1e34e31573fe4a4110ac411adf6546cee8c9f76b7b4bed2a105c4d14d08bb095745be02ba2c1f2fb98321cb0baecfa50c1af82c699360ecb1bfe8b2556631005cc8d216c6b6904b344591ed3669"}, {0x648, 0x0, 0x0, "0c6d08cbbe5c299b9f56822873dc7179b5fbe6a30a92aaf18f8f5b44228224ea6fd97e7d0760362012df80bf84332a5f2d278806184dcfafc12ec0fb5af410d8a7613bc8d33557f6fface9bf642bab0637604fb8cd6ccbbea8742608c687cfc760ab73975f12631df5d6cef80693b762cdc39d17cd8404571fd8723550011149663242ffcb16df5a6dd1519712ca1ae54d1369106e791ff23c05e7d3b659a92cbb10fe30f8c956dff0e9fe575ca074764830f12cd63cf6f2b882ed7a6b88dbf961e713be3c74275d87b4f61b7440abd4b84ab51edc221b017615487d5b0530ad3365a5947e8577a3fe8e699c7bf97b79d0c6b9c6aad79adc8281d95c76fc18bb86585732ff94e20bfa29c8b7019c3ff7eebe64419c09494f5e231b7386652b51ae0a897f36b724fd9699052a473c6443982596284ae14f9669135aa124ea9342cf0308ce5113fdee199a188448ba49c39b1fd61d56074649a5385a7c8e8bf12fa4a8dd182f9ed9895a2ab16806b1ae2dca9eb9f8134a5d411c18401c08ed66843ea4c381a6d6ca18988caf3c62af308bc02d69019239bce2afcef36671c595581571170beec808c74fa3571273aa71e84059cd80512c983ecf07a5e7239fd2d0d7a78260567d6b9862bca8b2d87b78bfec2f7d1589af73b2b42e4e71250ae7098007e0c695cb495ba5164eed70e32bd5ee7635b57d8dc80c921e41ea5db32bf389b1aa07f802167f80938b9e6e23f26c2774e4f7a8b749a1de9b2e8d894fa4fa01460323445736687f17a63d3f9114faf6bb2582aca04b85ea4858eedc9ca29644f4ed693e1198dfe29e59ec8e5b53677699a5f0d52a239501583e6ebd6c7a5631a4eb957a80a3e6a02761cd590004a72a8b4be8aada906919b56ed4eb2a9b1e06491cc158496b70219cd7c450324c94abc6aadcce75858b47598709307388d7edfbf53c37ea30bb8f998e58921dcbccb8642ae478ba87b13b75ab1e994372d193b4f12d92b4498d159dffac7bda019f9474be50e55bd48a71d4f1f8b3e9c4def12f2f482c680ae08406c5613c3fef341de9184e40b4bd86608dea04461a0fe6e5eca72d7fd36db9f690759d8ad12974247bde8043eef4cf016e0ef7274a1d54543b33216ccf14d155d5b6a2ce34235d45b665df455f59ac7dc7950242703f47609b50a3082443491453e4d3e75716735dfdbb9841d9ee1a60bcfbcfe9a616d9bfcecca485b8361dbeca103f0afc64691495e6889ec3cf0109bc9be7338551b3b2b40b82a0ced827031edfb610506e34439d7166a2a8e0d5847b3dfcafe3751c97b494fcf0cc649f2660ddcfc47a3723f7c4194c447e33d5f4ea151ce4834c7074967d5a835144e1dbeddeb1cf48703c704dad0478f0f565a655b90899e15e3f4458f66426af746d16201154a8e375850c5b31c182e94bb9ae776c3726d19704a534f50717487b0c29b89f5daeb7025040b26df85a18123cc19b78983c5da2011ca6db35fdae87568ba920e673a0090983d151bcd0df82c9ffa446dcacb53ea464267cfaaa8ebbfec3ccb406e56d452dbe9551cd30d130d567553d4186134aa0250704b49a58586faeec5b69f2dc133e4ea4c5745bce5914b8ed57998faff765af18b82adfd52c4e19b0f9da79487f486fd736b722ec53c26f5b0cbb52b3e6b2283107b0783b87c373dd68cb57024bebb53ca46a27136165f864ce9b3c3ed168c8e25993cce764d3fd55b86f1ce82b77fcc07e273413bb5d9749c1cadc6b6677858d0e064ee36116027e1a0a3be6750a06ee34c4daab3abcc69e2941c830bb6380029769abb2a4db523cd0fe54f29d5069d0196dc29ef9b782d5d639a02189960431e000aca3a528d9c048f3733efc3776daf6c191d239f82b7da2d4d0387efb39b21a7e24dac006cfc505821c9be95b8e7d74bcae68151c8badd1fb20f5542a1a65c3d1a19e8a2666ddf3c813b0876e1b038748a38f275addbce482b30f30677981c53244709faeea6f8f25ceb30c3d1c14f8fd8a3982aa15aeb33b4bb890dfe3bf7a3edb66356716532ff413692643afe4c948896655e87f6fac51726edc0bb982e129225d30203008a4d998a1a7e5fdae6af8579ce86e90983decf46e9cdd2b08431ff60d3bbe7c7600d11a4b9faa14f7f3b1ae2eb8e5923f7bc9eeb0020dbe9aeb24913f4b601ca36eeebcff53b228994fdce7df8898c56859b482a06212e6e62a9cbf0680d4a46187a681115dfae3"}], 0x808}, 0x0) 08:26:16 executing program 4: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000003c0)={0x5bf5be7829d5031e}) 08:26:16 executing program 5: syz_emit_ethernet(0x1182, &(0x7f0000001000)=ANY=[@ANYBLOB="253d3a31c287aaaaaaaaaaaa86dd6b74bbc7114c2f01fe8000000000000000000000000000bb00000000000000000000ff"], 0x0) 08:26:16 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240), 0x88) 08:26:17 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 08:26:17 executing program 2: getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000040)) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 08:26:17 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 08:26:17 executing program 4: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000003c0)={0x5bf5be7829d5031e}) 08:26:17 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5452, 0x0) 08:26:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000c80)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000580)=@abs={0x1}, 0x6e, 0x0}, 0x0) 08:26:17 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x4c01, 0x0) 08:26:17 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x8, 0xffffffffffffffff, 0x6) 08:26:17 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8903, 0x20000000) 08:26:17 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000e80)={&(0x7f0000000800)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, &(0x7f0000000d40)=[{&(0x7f0000000840)="e30dd94b7cffa61d60e5f3a6fc855a197dacd922f59663d16e1225b87e0b5a1d28015176c364d6b835c18829b67e1cc19cfee5aa3e4aeac375e6e57749e52d1ecabc0c49eadb7e28367a51187c2343bf2b6c7d70b86ecb1f7add2b9550686f6986ad74493995ea0db6d2f66dc411465511cd4924623a61bf91beb0b0c42e722c7f006fff", 0x84}, {&(0x7f0000000380)="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", 0x10c}, {&(0x7f0000000940)="bd5c646fc2d126151de179beba5c9672205bfdfdf70e8776825588c9df66d1032b921ec2cfcea1417f25d1665dbc39cade025c09d2c145df4674024de59e80aba86e157fc34a2320860d56a11886b24f5671f939564543aac74e0915efce91827b1296747b1f92fa0dbd38", 0x6b}, {&(0x7f00000009c0)="571d0680dc1eaa371af9d5d85af2c24722175597ede9765fb23333ea38e8f0d4fc3aed8d0bed6eeef92d701f8e389ffb6705946044470086ef75edec9913eddf3a7f0c4cd78d24551b51c4d9879f2e6c0707b2fed559ae825759f2d8b904b123d13bf41fe072adbdc275a8819f83ef562ecc9b3ba71c83717182d66703478b2a66f4990533c76d17b861b171838318afc116854198ea2f72a651c523de7e9c511069d662c0a5cf10675d4035eed2f02705f6f0c25e953b19ffa0a74170a8e5ed27da2cd9b78702bf36cb5c93768cd4c567addaf5a4ce425dca50bf5d9849aaf4144fe1740c7b58606c88bb44bfa07cc3d9e37618ffa88032", 0xf8}, {&(0x7f0000000ac0)="72c0094e7500788f865438b2bb852a8a73c7d55b3437c400247e4a1b9c81dc90798ce78ab4d77574139dce088d514b", 0x2f}, {&(0x7f0000000b00)="b4cb7cb70a13380a0a938b4edf21161b1393b97813dfb755daabd2f4029aa66ba56d0a073cd183103c63dc8adcdaed8f05bcf00806ec5c3d204471f73e3e6a219e32d0ed8d473d09bcf1d6f33dc6c0fec2c7af829a490cf415e8a3ec4ead6bb86bb6f5b01368e33fc8b17bce8b581f3695c96ec18f60aaa4d34cef04650176e70df1c8d010d8d511ff5f425b107a3b4a890254340ad41afb710d0b90579e44699951", 0xa2}, {&(0x7f0000000bc0)="3e12cbf01c13804a3492c772243368beff514f709dfa79756bc01710f34d5fd2ac46e3cf4c7e768a6a35027afd1235f93f7415f6b608a9c4edb83b9f7020792b0aad48240753fd04505cd9259294fe16c65d2d510c607cc75193c672860b6080e48a9360182badd859712cba3b7dcb0d7b0d726050d736152d2a2c0be1243cf426752bd0fa3dcc02bfd266a69dc5280dbcada1ba737ed55fb534e0514dde085e9dd945b380f7a52b28775312722f0ada1b532a77aaeb04645d54f99dbd2eb517fa8d54f49cd818d93b477fa54af074bd603f70631dcd", 0xd6}, {&(0x7f0000001640)="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", 0x8b3}], 0x8}, 0x0) 08:26:17 executing program 4: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000003c0)={0x5bf5be7829d5031e}) 08:26:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x1, 0x2, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 08:26:17 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000600)=""/241, 0xf1}], 0x1}, 0x40000121) 08:26:17 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:26:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/151) 08:26:17 executing program 0: gettid() r0 = getpid() r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x536}, 0x2900, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000400)='&\\/@)/,^&#\x00') perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x3, 0x80000001, 0x0, 0xb89a, 0x0, 0x7, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000480)=',-#$!](:*\x00') perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xa8101, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0xe00, 0x0, 0x0, 0x4, 0x9, 0x100}, 0x0, 0x0, r3, 0x0) r5 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r5, &(0x7f00000006c0)={&(0x7f0000001280)=@in={0x2, 0x0, @rand_addr=0x640100ff}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x3}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "c6d6"}], 0x18, 0x3e8}, 0xfc) 08:26:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000003c0)={0x5bf5be7829d5031e}) 08:26:17 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0xc020660b, 0x0) 08:26:17 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x13, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, &(0x7f0000000040)) read$hidraw(r0, &(0x7f0000000080)=""/168, 0xa8) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000140)) write$hidraw(r0, &(0x7f0000000180)="2ad82bf21a06c00350904564958b4f9e3d846f06f7c1683c9e65c4f4dfa1f573042124d586d2ff3797d64363234edc257de85a459a53a50de0b2679e59b2d8a483aeccdc4c5f5f3eb4cddad944234f94088efa59ef6c9762b45ba145fc0662db8bda539a7cd26534cd54027745ca8be4e4d147eb600ce137d30f8b6133f622f88dbc74f7222ee1e72ace957e7736ff85ab2717c80f14444f6cd27cfe8ca21ea2e553a6da3d91abb988fb00778a3dd5b0e87221bea75d512a7f19ee70d84f6b072a93fa59cba4231192bb398e68959ed9635665cd0d2b8b86a0d49f2eac", 0xdd) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000280)) ioctl$HIDIOCSFEATURE(r0, 0xc0404806, &(0x7f00000002c0)="314fcfd24bd6f217ce6a6e5ca2ac3612202884a52b44f074f8adc9aa6bbb4496e06da024d2f46e76aa64742f641e5f5561e1b069c7ecbcbae892209ed237f3f68d106f942935739f136f1c49947392d3e36864203b5d2cc97639e215aa0dbe0af9ea6a710ddeb283528f1450f87bc45c0e4ec1818f8067028b56c2037f3b822484b1993c5f3fc5c273fd19e7a7a2aa7089fa5e08322222ffdab1ba0e8defbb65c91d18d6f00457b6c28157f281a58a8d3052b1715b7f5bcd21b36fa0b2456c2ce26b1098ed26a49e5e5eb46659a2") r1 = syz_open_dev$evdev(&(0x7f00000003c0), 0x21f, 0x80) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000400)=""/138) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f00000004c0)) write$hidraw(0xffffffffffffffff, &(0x7f0000000540)="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", 0x1000) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000001540)=""/202) syz_open_dev$hidraw(&(0x7f0000001640), 0x20, 0x2100) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001680)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000001700), 0x4, 0x200) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000001740)=""/1) 08:26:17 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x13, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, &(0x7f0000000040)) read$hidraw(r0, &(0x7f0000000080)=""/168, 0xa8) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000140)) write$hidraw(r0, &(0x7f0000000180)="2ad82bf21a06c00350904564958b4f9e3d846f06f7c1683c9e65c4f4dfa1f573042124d586d2ff3797d64363234edc257de85a459a53a50de0b2679e59b2d8a483aeccdc4c5f5f3eb4cddad944234f94088efa59ef6c9762b45ba145fc0662db8bda539a7cd26534cd54027745ca8be4e4d147eb600ce137d30f8b6133f622f88dbc74f7222ee1e72ace957e7736ff85ab2717c80f14444f6cd27cfe8ca21ea2e553a6da3d91abb988fb00778a3dd5b0e87221bea75d512a7f19ee70d84f6b072a93fa59cba4231192bb398e68959ed9635665cd0d2b8b86a0d49f2eac", 0xdd) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000280)) ioctl$HIDIOCSFEATURE(r0, 0xc0404806, &(0x7f00000002c0)="314fcfd24bd6f217ce6a6e5ca2ac3612202884a52b44f074f8adc9aa6bbb4496e06da024d2f46e76aa64742f641e5f5561e1b069c7ecbcbae892209ed237f3f68d106f942935739f136f1c49947392d3e36864203b5d2cc97639e215aa0dbe0af9ea6a710ddeb283528f1450f87bc45c0e4ec1818f8067028b56c2037f3b822484b1993c5f3fc5c273fd19e7a7a2aa7089fa5e08322222ffdab1ba0e8defbb65c91d18d6f00457b6c28157f281a58a8d3052b1715b7f5bcd21b36fa0b2456c2ce26b1098ed26a49e5e5eb46659a2") r1 = syz_open_dev$evdev(&(0x7f00000003c0), 0x21f, 0x80) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000400)=""/138) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f00000004c0)) r2 = syz_open_dev$hidraw(&(0x7f0000000500), 0x0, 0x36cd1b94d2bcca6f) write$hidraw(r2, &(0x7f0000000540)="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", 0x1000) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000001540)=""/202) syz_open_dev$hidraw(&(0x7f0000001640), 0x20, 0x2100) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001680)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000001700), 0x4, 0x200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000001740)=""/1) ioctl$HIDIOCGRAWINFO(r2, 0x80084803, &(0x7f0000001780)=""/4096) 08:26:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000003c0)={0x5bf5be7829d5031e}) 08:26:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000001540)=""/202) 08:26:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000003c0)={0x5bf5be7829d5031e}) 08:26:17 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000003c0)={0x5bf5be7829d5031e}) [ 2034.927105][ T8456] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 2034.977514][ T3571] usb 4-1: new high-speed USB device number 17 using dummy_hcd 08:26:18 executing program 2: r0 = open(&(0x7f0000000240)='./bus\x00', 0x102, 0x10) r1 = open(&(0x7f0000002000)='./bus\x00', 0x169042, 0x114) ftruncate(r1, 0x88001) open(&(0x7f0000000180)='./bus/file0\x00', 0x212141, 0x180) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x4040081) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000a8e6fd26bc9772c2531bfe6040da9d87ec5873ea0099890434d4f1049306eb830aac26bc9b8810ca87d121605a1c451689d2a61b2d6b1a857e3b63a63f2254178ca452e66b984e54cd73e9f9e99d7a6367f315b1", @ANYRES16=0x0, @ANYBLOB="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"], 0x14}}, 0x0) mmap(&(0x7f00003ff000/0x3000)=nil, 0x3000, 0x200000e, 0x10, r0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x4800, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000340)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="6b6d656d6f7279202b696f2000696f20bc7841823152102f6e981d67e2891f9f0ebe8789a7fc9b4a7a61b437fe2632d74f4d89eccb0bb78b4001c982cbd3110b0285ef6882699566c5dee41060"], 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000ffffc001) 08:26:18 executing program 0: syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) 08:26:18 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000003c0)={0x5bf5be7829d5031e}) 08:26:18 executing program 1: syz_open_dev$hidraw(&(0x7f0000000000), 0x13, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001680)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 08:26:18 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000003c0)={0x5bf5be7829d5031e}) 08:26:18 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x7}, {}], 0x2, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) [ 2035.440046][ T25] audit: type=1804 audit(1632471978.328:378): pid=5821 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir813811241/syzkaller.pvhBt2/2574/bus" dev="sda1" ino=14332 res=1 errno=0 [ 2035.508034][ T8456] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 2035.535788][ T8456] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2035.561359][ T8456] usb 6-1: Product: syz [ 2035.571369][ T8456] usb 6-1: Manufacturer: syz [ 2035.584041][ T8456] usb 6-1: SerialNumber: syz [ 2035.607460][ T3571] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 2035.622759][ T3571] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2035.643344][ T3571] usb 4-1: Product: syz [ 2035.652983][ T3571] usb 4-1: Manufacturer: syz [ 2035.659454][ T3571] usb 4-1: SerialNumber: syz [ 2035.678378][ T8456] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 2035.738268][ T3571] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 2036.184871][ T25] audit: type=1804 audit(1632471979.068:379): pid=5840 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir813811241/syzkaller.pvhBt2/2574/bus" dev="sda1" ino=14332 res=1 errno=0 [ 2036.226042][ T8456] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 2036.241824][ T25] audit: type=1804 audit(1632471979.118:380): pid=5840 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir813811241/syzkaller.pvhBt2/2574/bus" dev="sda1" ino=14332 res=1 errno=0 [ 2036.299679][ T25] audit: type=1804 audit(1632471979.168:381): pid=5840 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir813811241/syzkaller.pvhBt2/2574/bus" dev="sda1" ino=14332 res=1 errno=0 [ 2036.368274][ T25] audit: type=1804 audit(1632471979.218:382): pid=5843 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir813811241/syzkaller.pvhBt2/2574/bus" dev="sda1" ino=14332 res=1 errno=0 [ 2036.427114][ T8199] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 2036.485787][T28483] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 08:26:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000300)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000640)) [ 2036.644780][ T3571] usb 6-1: USB disconnect, device number 15 08:26:19 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001680)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 08:26:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) 08:26:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5421, 0x0) 08:26:19 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000000000), 0xe) [ 2036.694314][ T5844] usb 4-1: USB disconnect, device number 17 08:26:19 executing program 2: gettid() r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r0, &(0x7f0000002440)={0x2020}, 0x2020) getpid() lstat(0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 08:26:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000005180)) 08:26:19 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000800), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) 08:26:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) [ 2036.997007][ T8456] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 2037.006063][ T8456] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2037.043358][ T8456] usb 2-1: Product: syz [ 2037.049598][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 2037.056091][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 [ 2037.074638][ T8456] usb 2-1: Manufacturer: syz [ 2037.095095][ T8456] usb 2-1: SerialNumber: syz [ 2037.167896][ T8456] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 2037.516696][T28483] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 2037.523771][ T8199] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 2037.531061][T28483] ath9k_htc: Failed to initialize the device [ 2037.540231][ T8199] ath9k_htc: Failed to initialize the device [ 2037.547574][ T5844] usb 4-1: ath9k_htc: USB layer deinitialized [ 2037.555156][ T3571] usb 6-1: ath9k_htc: USB layer deinitialized [ 2037.766687][ T8456] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 2037.926598][ T5844] usb 4-1: new high-speed USB device number 18 using dummy_hcd 08:26:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x5, {@dev}}}], 0x28}, 0x0) 08:26:20 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffa}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r1, &(0x7f0000002440)={0x2020}, 0x2020) getpid() geteuid() socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) lstat(&(0x7f0000002500)='./file0\x00', 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f00000000c0)=0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000048c0), &(0x7f0000004900)=0xc) 08:26:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) 08:26:20 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x0, 0x18c, 0x204, 0x120, 0x0, 0x318, 0x2e0, 0x2e0, 0x318, 0x2e0, 0x3, 0x0, {[{{@uncond, 0xd1, 0xf8, 0x120, 0x800000, {}, [@inet=@rpfilter={{0x28}}, @common=@hl={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:mount_tmp_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) [ 2037.978641][ T8199] usb 2-1: USB disconnect, device number 25 [ 2038.034576][ T5900] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 2038.456569][ T5844] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 2038.466223][ T5844] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2038.476879][ T5844] usb 4-1: Product: syz [ 2038.481166][ T5844] usb 4-1: Manufacturer: syz [ 2038.485750][ T5844] usb 4-1: SerialNumber: syz [ 2038.527397][ T5844] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 2038.796630][ T8456] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 2038.804120][ T8456] ath9k_htc: Failed to initialize the device [ 2038.812659][ T8199] usb 2-1: ath9k_htc: USB layer deinitialized [ 2039.096518][ T5844] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 08:26:22 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x4d, 0x0, &(0x7f0000000240)) 08:26:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x101001) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) 08:26:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001a00)={0x28, r1, 0x711, 0x0, 0x0, {{0x5}, {@val={0x8, 0x10}, @val={0xc}}}}, 0x28}}, 0x0) 08:26:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)) 08:26:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 08:26:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0x7, 0x0, [{}]}]}}, &(0x7f0000000040)=""/151, 0x2e, 0x97, 0x1}, 0x20) [ 2039.302651][ T6298] usb 4-1: USB disconnect, device number 18 08:26:22 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x3, 0x100082) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, &(0x7f0000000200)={0x0, 0x0, 0x88, 0x20}) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwritev(r2, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000003) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x800) 08:26:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)) 08:26:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae04, 0x0) [ 2039.411413][ T5939] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 08:26:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)) 08:26:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x101001) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) [ 2039.473733][ T5943] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 2039.513547][ T5947] loop3: detected capacity change from 0 to 1036 08:26:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x101001) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) 08:26:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x19) 08:26:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xc008ae67, 0x0) 08:26:22 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000001, 0x2010, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0}) 08:26:22 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000002e40)={0x10, 0x15, 0x1}, 0x14}}, 0x0) 08:26:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000)=0xffffffe1, 0x4) 08:26:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 08:26:22 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0xc1c9234) 08:26:22 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 08:26:22 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x31, 0x0, &(0x7f0000000240)) 08:26:22 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x2fe, 0x0, 0x0, 0x0, 0x0}) 08:26:22 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000340)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_9p2000}, {@version_u}, {@privport}, {@aname={'aname', 0x3d, 'trans=fd,'}}]}}) 08:26:22 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x2fe, 0x0, 0x0, 0x0, 0x0}) 08:26:22 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 08:26:22 executing program 2: pipe2(&(0x7f0000001a80), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 08:26:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4010ae68, 0x0) [ 2040.067897][ T5995] EXT4-fs warning (device sda1): ext4_group_extend:1829: will only finish group (524288 blocks, 256 new) 08:26:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001a00)={0x15, r1, 0x711, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 08:26:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4030ae7b, 0x0) [ 2040.125778][ T5995] EXT4-fs warning (device sda1): ext4_group_extend:1834: can't read last block, resize aborted [ 2040.156288][ T5844] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 2040.170043][ T5844] ath9k_htc: Failed to initialize the device [ 2040.226465][ T6298] usb 4-1: ath9k_htc: USB layer deinitialized [ 2040.237220][ T6010] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2040.309505][ T6021] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 08:26:23 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x4c, 0x0, &(0x7f0000000240)) 08:26:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4068aea3, &(0x7f00000000c0)) 08:26:23 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x10, 0x0, &(0x7f0000000240)) 08:26:23 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)) 08:26:23 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x1e, 0x0, &(0x7f0000000240)) 08:26:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x4, {@dev}}}], 0x28}, 0x0) 08:26:23 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109023b00010100000009040000000206000005"], &(0x7f0000000400)={0x0, 0x0, 0x5d, &(0x7f00000006c0)=ANY=[@ANYBLOB="050f5d000614100403bb4de7b52d070b640f59ce976b94831814100402be9dd348bf9b7acf01800040000000005a"]}) 08:26:23 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x4, 0x0, &(0x7f0000000240)) 08:26:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000140)=@framed={{}, [@func, @call]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {0x0, 0x5}]}]}}, &(0x7f0000000480)=""/124, 0x36, 0x86, 0x1}, 0x20) 08:26:23 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)) 08:26:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001a00)={0x28, r1, 0x711, 0x0, 0x0, {{0x11}, {@val={0x8, 0x10}, @val={0xc}}}}, 0x28}}, 0x0) [ 2040.727741][ T6064] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 2040.739774][ T6066] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 08:26:23 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 08:26:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4b47, 0x0) 08:26:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f0000000040)=""/151, 0x26, 0x97, 0x1}, 0x20) 08:26:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {0x9}, {}, {0x3, 0x43}]}]}}, &(0x7f0000000480)=""/136, 0x4e, 0x88, 0x1}, 0x20) 08:26:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0xfd, 0x4) 08:26:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xa, 0x2, [@array]}}, &(0x7f0000000480)=""/147, 0x32, 0x93, 0x1}, 0x20) [ 2040.876195][ T5844] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 2041.136212][ T5844] usb 5-1: Using ep0 maxpacket: 8 [ 2041.177514][ T6293] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 2041.336526][ T5844] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2041.456193][ T6293] usb 3-1: Using ep0 maxpacket: 16 [ 2041.516086][ T5844] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2041.525132][ T5844] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2041.534588][ T5844] usb 5-1: Product: syz [ 2041.540592][ T5844] usb 5-1: Manufacturer: syz [ 2041.545200][ T5844] usb 5-1: SerialNumber: syz [ 2041.597281][ T5844] cdc_ether 5-1:1.0: skipping garbage [ 2041.602703][ T5844] usb 5-1: bad CDC descriptors [ 2041.616117][ T6293] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 08:26:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3f) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001cc0)=[@flowinfo={{0x14, 0x29, 0x2}}], 0x18}}], 0x2, 0x0) 08:26:24 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0xa6c1, 0x0) 08:26:24 executing program 3: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0xf3) 08:26:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000140)="78f8eeeb", 0x4) 08:26:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) [ 2041.786166][ T6293] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2041.795340][ T6293] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2041.805059][ T6293] usb 3-1: Product: syz [ 2041.817873][ T6293] usb 3-1: Manufacturer: syz [ 2041.844782][ T6293] usb 3-1: SerialNumber: syz [ 2041.864212][ T6298] usb 5-1: USB disconnect, device number 24 08:26:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000480)=""/147, 0x1a, 0x93, 0x1}, 0x20) [ 2041.948090][ T6293] cdc_ether: probe of 3-1:1.0 failed with error -22 08:26:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xae71, 0x0) 08:26:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) 08:26:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 08:26:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x3e, {@dev}}}], 0x28}, 0x0) 08:26:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) [ 2042.156167][ T6298] usb 3-1: USB disconnect, device number 67 08:26:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xc00caee0, 0x0) 08:26:25 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000002200)={&(0x7f0000002140), 0xc, &(0x7f00000021c0)={0x0}}, 0x0) 08:26:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:25 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="db0a031700000000031100001100000002"], 0x18}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x0, @broadcast}}) 08:26:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@typedef={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x8]}}, &(0x7f0000000140)=""/4096, 0x2f, 0x1000, 0x1}, 0x20) 08:26:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:26 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) read$rfkill(r0, 0x0, 0x0) 08:26:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000001200), 0x4) 08:26:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r2}}}}}}]}, 0x48}}, 0x0) 08:26:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 08:26:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:26 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280)='./file0/file0\x00') 08:26:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1}, 0x40) 08:26:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2={0x1f, 0x0, @none}, @vsock={0x28, 0x0, 0x0, @hyper}, @ethernet={0x0, @multicast}}) 08:26:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 08:26:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r1}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_MTU={0x8, 0x4, 0x100}]}, 0x44}}, 0x0) 08:26:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:26 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x11) 08:26:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001340)={0x0, 0xfffffffffffffe51, &(0x7f0000000280)="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"}) 08:26:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r1}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_MTU={0x8, 0x4, 0x100}]}, 0x44}}, 0x0) 08:26:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:27 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:26:27 executing program 3: syz_open_dev$evdev(&(0x7f0000000080), 0x7, 0x600) 08:26:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001340)={0x0, 0xfffffffffffffe51, &(0x7f0000000280)="bb962c13af669ce7ab94c13e34ba81f412ae02000000f436824afcc03264ab5a17f7cc20ef991a4d8e124394ce1ceaf1ecc6fd29f5c1ba213602fa3aacd4e6c011958616afc900050000000052599e1f8f355cfb87c7104e9f20a1fb293775203d2411b08af2767509731b1b425c3b038578f974565c0c8e151cc0c78dab817320eef8a0fb1af06ca5e1b4f343269c7d666149f3b85a1d6c583b01e608851655a2b643a67bf7259cc4ff50b436232c7b9191975db299a68f349d3e3efeb77f93b562b58b5a97eeaeb1e6438a643ba05192a6ede2c01af0271fa77a365987e619c037df1b43310de857ef9e61b2756cf946185b733c69a089985f0fe8a049783ef2"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) 08:26:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:27 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x4000, 0x0, &(0x7f0000000480)) 08:26:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:27 executing program 2: open$dir(&(0x7f0000000180)='./file0\x00', 0x1c1, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:26:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000), 0x4) 08:26:27 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x100) 08:26:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:27 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') statx(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0x0, &(0x7f00000000c0)) 08:26:27 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:27 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x20) 08:26:27 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:27 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002d00)='/sys/devices/system', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) getpgid(r1) 08:26:27 executing program 3: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000000c0)=""/192) 08:26:27 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:28 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40, 0x0) read$FUSE(r0, 0x0, 0x15) 08:26:28 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:28 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:28 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 08:26:28 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)) 08:26:28 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000200)='.pending_reads\x00', 0x40, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.pending_reads\x00', 0x20000, 0x100) 08:26:28 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2800, 0x86) 08:26:28 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40880, 0x20) 08:26:28 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:28 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:28 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x800, 0x0) 08:26:28 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getpeername(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000000)=0xfffffffffffffec8) 08:26:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x143) 08:26:28 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:28 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000500)='./file0\x00', 0x51) 08:26:28 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:28 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x24841, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 08:26:28 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fdatasync(r0) 08:26:28 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x110) 08:26:28 executing program 2: open$dir(&(0x7f0000000040)='./file1\x00', 0x24041, 0x15) 08:26:28 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:28 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:29 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000500)='./file0\x00', 0x0) unlinkat(r0, &(0x7f00000007c0)='./file0\x00', 0x200) 08:26:29 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 08:26:29 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000b40), 0x20) 08:26:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:29 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000280)={'fscrypt:', @desc4}, &(0x7f00000002c0)={0x0, "2208d098ff6e51fcdadf3edf9596b41fe7c77b5d51bc6fa0342e1263ada4ae4c368178501dede1fd552c6fef2cc6efae99ce21ce2e73ad2cbdf909faedcd2e9e"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) 08:26:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:29 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480), 0x101041, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 08:26:29 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0xac42ed8af9b8c165) 08:26:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:29 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) 08:26:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, &(0x7f0000000200)) 08:26:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x14, 0x0, &(0x7f0000000200)) 08:26:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x894a, &(0x7f00000000c0)={'gre0\x00', 0x0}) 08:26:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000ac0)={'erspan0\x00', 0x0}) 08:26:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8927, &(0x7f00000000c0)={'gre0\x00', 0x0}) 08:26:29 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/pid\x00') ioctl$NS_GET_PARENT(r0, 0x5460, 0x20000000) 08:26:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:29 executing program 3: setitimer(0x1, &(0x7f0000000080)={{}, {0x0, 0x2710}}, 0x0) setitimer(0x1, 0x0, &(0x7f00000000c0)) 08:26:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000080)=ANY=[]}) 08:26:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x1eac}}, 0x0) 08:26:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:29 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000002000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x159, 0x159, 0x2, [@var, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @enum={0x6, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @union={0x0, 0xa, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @ptr, @ptr, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a1"}]}}, 0x0, 0x176}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) [ 2047.017301][ T6472] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 08:26:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:30 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGICOUNT(r0, 0x540b, 0x1000000) [ 2047.225710][ T6488] ptrace attach of "/root/syz-executor.3"[6487] was attempted by "/root/syz-executor.3"[6488] 08:26:30 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGICOUNT(r0, 0x541d, 0x0) 08:26:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000005b40)={0x1b, 0x0, 0x0, 0xfffffffb, 0x0, 0x1}, 0x40) 08:26:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:30 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80503d01, &(0x7f0000000000)) 08:26:30 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_EXTENDED(r0, 0xc4c03d09, 0x0) 08:26:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:30 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGICOUNT(r0, 0x40045431, 0x0) 08:26:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:30 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) fanotify_mark(r0, 0x9, 0x28, 0xffffffffffffffff, 0x0) 08:26:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:30 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000002000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x159, 0x159, 0x2, [@var, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @union={0x0, 0xa, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @ptr, @ptr, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a1"}]}}, 0x0, 0x176}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) 08:26:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, &(0x7f0000000200)) [ 2047.609866][ T6527] ptrace attach of "/root/syz-executor.5"[6521] was attempted by "/root/syz-executor.5"[6527] 08:26:30 executing program 1: io_setup(0x8000, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 08:26:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @ioapic={0x6000, 0x0, 0xfffffff9}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:26:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:30 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001040)='net/ip6_mr_cache\x00') openat$incfs(r0, &(0x7f00000015c0)='.log\x00', 0x0, 0x0) 08:26:30 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000001bc0), 0xffffffffffffffff) 08:26:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000001300)={0x40, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x976}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}]]}, 0x40}}, 0x0) 08:26:30 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x1, [], 0x0, "2156816c73038c"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) [ 2047.773654][ T6539] kvm: pic: single mode not supported 08:26:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r1, @ANYBLOB="1f002cbd7000fddbdf2503000000280001801400020074756e6c3000000000", @ANYRES32, @ANYRES32], 0xcc}}, 0x0) 08:26:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) [ 2047.773832][ T6539] kvm: pic: level sensitive irq not supported [ 2047.881664][ C1] sd 0:0:1:0: tag#78 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2047.897540][ C1] sd 0:0:1:0: tag#78 CDB: opcode=0xe5 (vendor) [ 2047.903709][ C1] sd 0:0:1:0: tag#78 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 2047.912657][ C1] sd 0:0:1:0: tag#78 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 2047.921582][ C1] sd 0:0:1:0: tag#78 CDB[20]: ba [ 2047.943974][ T6569] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2047.971295][ T6571] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 08:26:31 executing program 1: migrate_pages(0x0, 0xb73, &(0x7f0000000a40), &(0x7f0000000a80)=0x96a) 08:26:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:31 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/timers\x00', 0x0, 0x0) 08:26:31 executing program 3: io_setup(0x0, &(0x7f0000000400)) 08:26:31 executing program 2: r0 = io_uring_setup(0x21a4, &(0x7f0000000400)) io_uring_setup(0x1779, &(0x7f0000000480)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 08:26:31 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x38}}) 08:26:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:31 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000780), &(0x7f00000007c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@nr_blocks={'nr_blocks', 0x3d, [0x70]}}]}) 08:26:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001540)=[{{&(0x7f00000002c0)={0xa, 0x4e28, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000001800)='\"', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b00)="b1", 0x1}], 0x1}}], 0x3, 0x48000) 08:26:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@bridge_newneigh={0x1c, 0x1c, 0x1}, 0x1c}}, 0x0) 08:26:31 executing program 1: r0 = fork() r1 = fork() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0xfffffb3f}) 08:26:31 executing program 3: r0 = fork() process_vm_writev(r0, &(0x7f00000018c0)=[{&(0x7f0000001480)=""/202, 0xca}, {0x0}], 0x2, &(0x7f0000001b40)=[{&(0x7f0000001900)=""/157, 0x9d}], 0x1, 0x0) 08:26:31 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x38}, 0x38}}, 0x0) 08:26:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 08:26:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x188) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) r2 = openat$nvram(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_deladdr={0x28, 0x15, 0x300, 0x70bd2a, 0x25dfdbfb, {0x2, 0x40, 0x82}, [@IFA_FLAGS={0x8, 0x8, 0x100}, @IFA_FLAGS={0x8, 0x8, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008000}, 0x800) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)) r3 = open(0x0, 0x4e141, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)='\x00') bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=@dellink={0x28, 0x11, 0x20, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x2040, 0x26221}, [@IFLA_LINKMODE={0x5, 0x11, 0x9}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008004) sendfile(r3, 0xffffffffffffffff, 0x0, 0x401ffc026) ftruncate(r1, 0x2) 08:26:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x0, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) recvmsg(r2, &(0x7f0000000180)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000300)=""/129, 0x81}, {&(0x7f0000000000)=""/9, 0x9}], 0x3}, 0x0) 08:26:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 08:26:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) [ 2048.111093][ T6573] kvm: pic: single mode not supported [ 2048.985438][ T6633] loop5: detected capacity change from 0 to 4096 [ 2049.121374][ T6633] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 08:26:32 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x1005, 0x4) 08:26:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000000c0)=@in6={0x2, 0x0, 0x0, @mcast2}, 0xf) 08:26:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:32 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000080)={0x1, 0x1}) [ 2049.730809][ T6673] usb usb2: usbfs: process 6673 (syz-executor.3) did not claim interface 0 before use 08:26:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x78, &(0x7f0000000140)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc9fc55ce04353b9150208e36c8f073138bdee091b75bc25091041dcb8b99b7ba81701f4becc9c37dffc0776ca94694aa6d033f613b97e79013178e1f7ddc5bf2a2693d3c8761d4cae4688165a0e2095589548e8e5e8a1b752a665"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:26:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:33 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_sync_file_exit\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x116) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000500), 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) dup(r2) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 08:26:33 executing program 3: waitid(0x0, 0x0, 0x0, 0x2a12587d888315b9, 0x0) 08:26:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) 08:26:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000005080)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(r1, &(0x7f0000005180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:26:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:33 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000025c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002600)={0x2020}, 0x2020) 08:26:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r1, r0, 0x0) 08:26:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) 08:26:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:26:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x42, &(0x7f0000000180)="c4c69107787b049eaa15ebd1e5df2bfe3aaf1f6e7acb07d9e44bf2d032126153b62777cba25c7fbffce313ff74a079b2a8e1eb1ad94c19f896d0317ff13892922b11"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 08:26:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) [ 2053.650327][ T25] audit: type=1326 audit(1632471996.541:383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6729 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0200eec709 code=0x0 08:26:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x8, 0x5, 0x518, 0x208, 0x2f8, 0xffffffff, 0x0, 0x0, 0x448, 0x448, 0xffffffff, 0x448, 0x448, 0x5, 0x0, {[{{@uncond, 0xb7030000, 0xa8, 0xf0, 0x2be}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv6=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28}, {0x0, 0x0, 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv6=@loopback, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@private1, @gre_key, @gre_key}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @empty}, @private1, [], [], 'syzkaller1\x00', 'team0\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@srh={{0x30}}, @common=@frag={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 08:26:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:36 executing program 5: prctl$PR_SET_MM(0x29, 0x0, &(0x7f0000c00000/0x400000)=nil) 08:26:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x8, 0x5, 0x518, 0x208, 0x2f8, 0xffffffff, 0x0, 0x0, 0x448, 0x448, 0xffffffff, 0x448, 0x448, 0x5, 0x0, {[{{@uncond, 0xb7030000, 0xa8, 0xf0, 0x2be}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv6=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28}, {0x0, 0x0, 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv6=@loopback, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@private1, @gre_key, @gre_key}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @empty}, @private1, [], [], 'syzkaller1\x00', 'team0\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@srh={{0x30}}, @common=@frag={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 08:26:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:36 executing program 5: prctl$PR_SET_MM(0x35, 0x7, &(0x7f0000c00000/0x400000)=nil) 08:26:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f00000016c0)={[{@utf8no}, {@shortname_win95}], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 08:26:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x8, 0x5, 0x518, 0x208, 0x2f8, 0xffffffff, 0x0, 0x0, 0x448, 0x448, 0xffffffff, 0x448, 0x448, 0x5, 0x0, {[{{@uncond, 0xb7030000, 0xa8, 0xf0, 0x2be}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv6=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28}, {0x0, 0x0, 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv6=@loopback, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@private1, @gre_key, @gre_key}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @empty}, @private1, [], [], 'syzkaller1\x00', 'team0\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@srh={{0x30}}, @common=@frag={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 08:26:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)) 08:26:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:39 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x80a82, 0x0) 08:26:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f00000016c0)={[{@utf8no}, {@shortname_win95}, {@fat=@nfs_nostale_ro}], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 08:26:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x8, 0x5, 0x518, 0x208, 0x2f8, 0xffffffff, 0x0, 0x0, 0x448, 0x448, 0xffffffff, 0x448, 0x448, 0x5, 0x0, {[{{@uncond, 0xb7030000, 0xa8, 0xf0, 0x2be}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv6=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28}, {0x0, 0x0, 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv6=@loopback, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@private1, @gre_key, @gre_key}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @empty}, @private1, [], [], 'syzkaller1\x00', 'team0\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@srh={{0x30}}, @common=@frag={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 08:26:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:40 executing program 5: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000) 08:26:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000000)) 08:26:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 08:26:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x0, 0x1}, 0x20) 08:26:40 executing program 3: request_key(&(0x7f0000000000)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffffd) 08:26:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:26:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:40 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x1129044, &(0x7f0000000180)) 08:26:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x4}, @void}}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_HE_OBSS_PD={0x14, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5}]}]}, 0x38}}, 0x0) 08:26:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) [ 2057.734063][ T6850] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 2057.769352][ T6858] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 08:26:40 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x143340, 0x0) 08:26:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:40 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000180)={&(0x7f0000000100)={[0x6]}, 0x8}) 08:26:40 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f00000000c0)={0x0, "1b73e34d47f655ab3bb446f2c71eaf5daf3cd26bc514f71910930298fb635787a165f356e5dbfffffcbdfc8709b8fea3a98e60423aeb235fef6a9259bb2d96c6"}, 0x48, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 08:26:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:41 executing program 5: io_setup(0x8000, &(0x7f00000000c0)) 08:26:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, 0x0, 0x0) 08:26:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, 0x0, 0x0) 08:26:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:26:43 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000002480)="dc", 0x1) 08:26:43 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/ip6_tables_targets\x00') 08:26:43 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x1, &(0x7f0000000280)='cpuset\x00') 08:26:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, 0x0, 0x0) 08:26:43 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') 08:26:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, 0x0, 0x0) 08:26:43 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002280), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000100), &(0x7f0000005cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}}) 08:26:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)={0x1000, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FRAME={0x174, 0x33, @data_frame={@no_qos=@type11={{0x0, 0x2, 0x4}, {0x2205}, @broadcast, @device_a, @device_b, {0x2, 0x81}}, @random="c2d5ef71d179110dca0ff1d1e9d24af62b9a70a95836bd1182bb34797e4eff5e73227c9084463e9fa91df75727f73f6f00df14e2f21f0344e6392600baa90c4cd1ea2d522003db8eebb702864025719b1c5c751274f7fbc1182a7c3dce7c55decdcde5a935772edc46953461b812dc4bfefe983ba5e5d8d4c921e8f7e0782fdc24012c14e1615c15b353ebc1c5b0fb11e43d9febc5ee9c4afafe312f8046872f606fc4e4464975504f0318d99c91e8ffe0ac74e5bd9e90c0b94461b2aa148d4bcf42ca83bfaced986fd2fe8819ccba8d7b1698fe378485f60ee359ce4480eaf1c1b7ccaa627a6addab662c2423baed0483734981c34e88bfacbf7ec067a1c80e184d176c8fa84826e5633e25315ecccd73da80d6210b6fc725ccb0827c0cfa8506c02d8d5beaed11923d57487ecb543448f0895df47fbce074cc38600f63fc26a34b74994a9fc08e1a770ae53059ce950b43"}}, @NL80211_ATTR_FRAME={0xe62, 0x33, @data_frame={@qos_ht={{{@type00={{}, {}, @broadcast, @device_b, @from_mac=@device_b}}, {@type11={{0x0, 0x2, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1}, {0x6}, @device_b, @device_a, @from_mac, {0xd, 0x251}, @broadcast}, {0x8, 0x0, 0x1, 0x1, 0xa3}}}, @ver_80211n={0x0, 0x2, 0x2, 0x1, 0x0, 0x3}}, @a_msdu=[{@device_b}, {@device_b, @device_b, 0xe00, "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"}]}}]}, 0x1000}, 0x1, 0x0, 0x0, 0x10}, 0x20000010) 08:26:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, 0x0, 0x0) 08:26:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, 0x0, 0x0) 08:26:43 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='loginuid\x00') read$FUSE(r0, 0x0, 0x0) 08:26:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:26:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000027c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}, 0x4}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000080)="ac7b3f6be85c5f33e0b47f6cd18fb9b80d5e6f9d93cb73514f716b762e3f011c81d949947ff7eec2b36da278145741b77b63cb1543e0e5ff349244e5b10f157f30a1de0fff0695882508b47f6ca9b400d27c0baf1937376e56128cb7bbece3e408d3fb7d0f7a3f18cec0eee0b06ee2d7e1331ce50f68220ce74ec4f5570fc9c529b668a456b7a9180e6fc78f5062af10ba186fb8ed163dd7bd11cebae104bb2fdb1ce73c74fe2a19c915b7dc1b467ac7379878f48f63c97e039da9c2c3f29fd570e0ce5a0d5ecb4cb73777ceb2504b9e", 0xd0}, {&(0x7f0000000180)="a7b9d0f1b746e3ea5ec5aa2ff4f9c84a38c76164d15b4f9de2f443fee0878426d828b758b2a943832c5372a8253856495b5702ee65f7fc6185c3099be51790983419b330a81195522a608e0035ba2a2dabf4eadbf302d5d7a5dba442894a80f7f50091567db5e57331f626a5be45b72b1a9c10b1f42ac91147d8176b8a4b79e8272e8d5c123f122e7f3cfd32640291f2df02d478722508e6be80a5a091c801790687baf7a20df917524dbbd28274052950d510565d0718a8c577c021a8c488ed478940ada3a2a1f374137d8d2be7e74f9fc797cfa89cc885c1eab1370028981605455ce29b71fc14c1204b39b3c8da7cc5e42576149f1b8e02160cab75e71c30f925a7a110da3b000099bbbf84342132b2a7d1a0582bfb8ad3e6709bf3827b96f67e9d632c9253b4f055de8caf3ac056dcfbfd68fc095fef1f53cd29ebc794580659b7fe6419209f96a6997e40a56a5c249faae26ec9c715af2c54d11b0340fc0b80f1cd231a790dfc7cf1561b8cf3774a204e5d3913a32469d5f3d28944c2321be407a8509792220a204de818058ae4d0838dc03cc7be7fff0ef5b540c3722f86ab7626c8e3917e14fd81c1226b1196f8fd757caa0fb0712baa8f724de5401b6c30ba108bef4cfe59d58d3f514aa298ec4d1ec8d2ac56215f1dc77d60a8f29768d7ff0626ba298040aece9640d32315257f8475b05c60dcc52f02221be6e5c08b2e07315d626311e511dfd1d42b4fc087b1cfc0af7fa2ca516249cb7a9ca3d91fc9e5a85e69f9b56cd7a1a0770f6ab70af4a9b62d414a30d037d0a6c447b3b5e63fc47c6b99b322b312f2a29acc95ee66642504b59c91ef51e6f137065e341115f590622951b326da5a5c49cbe34e78c46de4c32973b75b013f7ad1dd9fb3cca0017800077c97cf77db7e190ae08e1e8a1dd26da04df817e514bb32ffa89dbefe84b436d1d219e9df8d0f2b706af11d23708769289ebb365ab93f0a0ca26206968a54f3329083e168524f4db705105ab77de1ae3a540093d67041178acb32cac67aa93107e5dad55d5d4f2c80f29ad2993d50712b2ea1e700e64f605e414c2a9ddf772782aa73b22a80028597200f35959b856439760b2988a53388965d199749c75f7262507316ddceef75b361ec43a0b7988d4527efbba01e0fa2c810266ffc66d6442829560c501b70836e9ec4799a0bb5d91b8728b538bfbe6889b7fd8f130d0535def19d91880ca6756b2791e7b9e796e98d25dc860c4bf64fcb467944f661d010567d27a8b1e0cc290c9ef68fc79d6a7409676bb72344046ae09e399478411c3787c1ec8fbe7e92fcd86905c25ea86722ff99e7c916345f2a2fb067fc9d143eab84a2abb8b24b105b97001aac27e4e88d06d6b4edb75c24d9927a382c3fbf253246cd770bb323585a1d14b0034e543be6f8c665dae4531390eff221217e10631855bdadb6e481a771cb70d74528125c2137331c9e5cb9f3506bd73c7c6550ab1053857464fe15e584d238f506e46890321eb972d333a54c501ea5f9551aa0bdbe486ea730696eb44f75ec264bef81db87a088051b3c533e8b6a535f4fa7a13d133c7e990ec718919293d9778441e2cdb4b580bceef3d2d820120e01b1b09e90f45287db485eaeeb6d5f35fd83389f18fd52a1adf7df82869071c054dccf8b1ad50ebc891fc916e79f36768d9ff89d45d2d418b03e75b0b5995a0c7a1ab8ee0a9174b2bfc223727e2a0d7d292b6a82d8681e3bfeadf72d1dedfb4accbaae9fe4ef099ea62cc835752fb92099c249122cc67f3fe55c1f6f565803bad3ae88028a0db912af4568f37e83fae10f4492057a8bb710f3076f248cb4142d776ed07c058fb1ba1484f1ac07ab567c32f4f947fee66554194ad5402d6f4f0503bc808e999818f98fcf3083d1cc42b87893926a11e9ede955a716b8ce1291c216c32b66a85e32133a2f9b3ed8d5ac7989f4eb2d06768947a821b3faa127f0ac70c14ca0553005299699bde3478b82fe52a268492bd51b42427b666d50b47e85a5faea0fe44027a9adfd134f06f52f3639eee88565365d3772c2df887e71563406a1acfed224c372aa394a1c2620c1ecf433024ed898b75038cb0d19c24a7187c2208d3a932ee546e4af8dc456298cf1d993581813ee567556c971cd9f55cef2b41103664ab3876ccea3dab26b2ec2087d3257ef248aa6a0dbc679c71ead3462ddad59d0b0fe2e63c8a6537f7f23b42eda9e52b8090c6566a7cbe0158599268ea872b31f7945b3dc60cc6e2e9a4a8400095210bc74915e7dd374224413c1be64d9f6a3f68366a79a9f3a29be29998369083ed68788df914eb297e98e8e44ade8f5ef44973d59fcfdaca737987f7460e6b35529ddd274ea78fcca3e093365317b536c4226087444c372abea1abdc6a0a4d0957bc69684c82cc4e95151db70498e86e1902598a1b4f6453ada701a114aceb847837ab288a57f609d0b223d392fc39da4d292422b1f92999679f98721806e0bfac0a538e6cf923ec3321454c8e9e0cea91f73ee22abe0941fdf586cd6cc5b91adae49381ecc38aa44548f4bc63b3d2335206181993c6663fe38f7f22b2b5d8e48303238cf3a2c10c0d3716d7b6d80e9883d37a813ab0b93700056453fbabf50f284e0e5f98498387f3bc4879d0558ae91549bca2da30ec23b68a1c70ea2cea96bfb1d823b779aa20f5eb5723ec7fad7d8bbdb17399aa6d3a343f039e4c0dfdcef36437ea2ae154881e76408cf7964a234e3c375ea6d7a482d4d10d6761ea90ee6d75410f55e996b8863b82d4e88b767fcfb2325c898035c60272a2788ead283710e969c22e85d18f9357c980bbebb9005e7d9abb8b23c191e8153adbf37816505eefe685e6d610e0004c9ad05a72568f60aa4e55f8f7d905113380984fe23cfb62e84a94b591ea274a75dcac30ad2fc3eab816efc907671f4607ab00cb22f712583f9fa38e975317018fb4263b3ed7d1b83c3611d151edb9e842a9bfa6c471442a15126ff8801d5043da0ac13326fd05459ce946d65533c1331a7f349a6828a0581792571ce7ed53c02864ffc71807c023cac1bb09e4040f68fded9266da1992a91c4e87ca04171b4b9c98a60726951900eb088317e0ee1b6b081ae8ccf83b6b3f05854d46840ee6a7161d195daf89fb1dc5bbab790fdd494468d52b1b790f63d848302b7174b9a45efb66ed470e0c2c7094bf0982094044f92b5f0f8f17210bae2ba4d9630ae065828b4b9de3b8beea82cf672ac21df0df81bc18f4ea978bae4bca029ad8c5466e1a2efa8531385045fdcc7265e429e597d", 0x928}, {&(0x7f00000021c0)="a10692cef859c15151ef4d72fcc52b832ac22bebdf6223ce5899f99559128c55ed012a95b12906a92dae2e806c5f707f3ac67a72cb71422e65c66e2eb0c990016969bcab394ebc7e755d15101dde41e6d2df60a8d8da176bbb1aa25008d469d7b36787c5013eb36ac41131df99d5bbb6f9d275a97322c38492e8fcc61081f39f908dadecdd536d60361eacc6fd7c949b70628371ebfa2b8036e09edd064439bd3387c70347", 0xa5}, {&(0x7f0000002280)="51dd5aa1e644", 0x6}, {&(0x7f0000002380)="d4dc298fee48d7631afd57c612bdbf47900220c1c8eb0fb1d0775d6231dc6c59b4278f7091eb486daf167b7120dd348919fce23a0edac11c6660bf3f280b1d3167e6d42843a7c2c8630b3d276546552631592dc78e74", 0x56}, {&(0x7f0000002400)="267f9da3aa9284bbef94e808159ac886c5c1aa9d43fb3eeabc5a05a42c72731267b36ff1f654e22363beb545f2611642b7814d719cfdbb09c9628f4b5c6e3f795d88c158f69b82bbe24f50f219e2efda8250cac129f2", 0x56}], 0x6, &(0x7f0000002540)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 08:26:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000027c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @dev}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000080)="ac7b3f6be85c5f33e0b47f6cd18fb9b80d5e6f9d93cb73514f716b762e3f011c81d949947ff7eec2b36da278145741b77b63cb1543e0e5ff349244e5b10f157f30a1de0fff0695882508b47f6ca9b400d27c0baf1937376e56128cb7bbece3e408d3fb7d0f7a3f18cec0eee0b06ee2d7e1331ce50f68220ce74ec4f5570fc9c529b668a456b7a9180e6fc78f5062af10ba186fb8ed163dd7bd11cebae104bb2fdb1ce73c74fe2a19c915b7dc1b467ac7379878f48f63c97e039da9c2c3f29fd570e0ce5a0d5ecb4cb73777ceb2504b9e", 0xd0}, {&(0x7f0000000180)="a7b9d0f1b746e3ea5ec5aa2ff4f9c84a38c76164d15b4f9de2f443fee0878426d828b758b2a943832c5372a8253856495b5702ee65f7fc6185c3099be51790983419b330a81195522a608e0035ba2a2dabf4eadbf302d5d7a5dba442894a80f7f50091567db5e57331f626a5be45b72b1a9c10b1f42ac91147d8176b8a4b79e8272e8d5c123f122e7f3cfd32640291f2df02d478722508e6be80a5a091c801790687baf7a20df917524dbbd28274052950d510565d0718a8c577c021a8c488ed478940ada3a2a1f374137d8d2be7e74f9fc797cfa89cc885c1eab1370028981605455ce29b71fc14c1204b39b3c8da7cc5e42576149f1b8e02160cab75e71c30f925a7a110da3b000099bbbf84342132b2a7d1a0582bfb8ad3e6709bf3827b96f67e9d632c9253b4f055de8caf3ac056dcfbfd68fc095fef1f53cd29ebc794580659b7fe6419209f96a6997e40a56a5c249faae26ec9c715af2c54d11b0340fc0b80f1cd231a790dfc7cf1561b8cf3774a204e5d3913a32469d5f3d28944c2321be407a8509792220a204de818058ae4d0838dc03cc7be7fff0ef5b540c3722f86ab7626c8e3917e14fd81c1226b1196f8fd757caa0fb0712baa8f724de5401b6c30ba108bef4cfe59d58d3f514aa298ec4d1ec8d2ac56215f1dc77d60a8f29768d7ff0626ba298040aece9640d32315257f8475b05c60dcc52f02221be6e5c08b2e07315d626311e511dfd1d42b4fc087b1cfc0af7fa2ca516249cb7a9ca3d91fc9e5a85e69f9b56cd7a1a0770f6ab70af4a9b62d414a30d037d0a6c447b3b5e63fc47c6b99b322b312f2a29acc95ee66642504b59c91ef51e6f137065e341115f590622951b326da5a5c49cbe34e78c46de4c32973b75b013f7ad1dd9fb3cca0017800077c97cf77db7e190ae08e1e8a1dd26da04df817e514bb32ffa89dbefe84b436d1d219e9df8d0f2b706af11d23708769289ebb365ab93f0a0ca26206968a54f3329083e168524f4db705105ab77de1ae3a540093d67041178acb32cac67aa93107e5dad55d5d4f2c80f29ad2993d50712b2ea1e700e64f605e414c2a9ddf772782aa73b22a80028597200f35959b856439760b2988a53388965d199749c75f7262507316ddceef75b361ec43a0b7988d4527efbba01e0fa2c810266ffc66d6442829560c501b70836e9ec4799a0bb5d91b8728b538bfbe6889b7fd8f130d0535def19d91880ca6756b2791e7b9e796e98d25dc860c4bf64fcb467944f661d010567d27a8b1e0cc290c9ef68fc79d6a7409676bb72344046ae09e399478411c3787c1ec8fbe7e92fcd86905c25ea86722ff99e7c916345f2a2fb067fc9d143eab84a2abb8b24b105b97001aac27e4e88d06d6b4edb75c24d9927a382c3fbf253246cd770bb323585a1d14b0034e543be6f8c665dae4531390eff221217e10631855bdadb6e481a771cb70d74528125c2137331c9e5cb9f3506bd73c7c6550ab1053857464fe15e584d238f506e46890321eb972d333a54c501ea5f9551aa0bdbe486ea730696eb44f75ec264bef81db87a088051b3c533e8b6a535f4fa7a13d133c7e990ec718919293d9778441e2cdb4b580bceef3d2d820120e01b1b09e90f45287db485eaeeb6d5f35fd83389f18fd52a1adf7df82869071c054dccf8b1ad50ebc891fc916e79f36768d9ff89d45d2d418b03e75b0b5995a0c7a1ab8ee0a9174b2bfc223727e2a0d7d292b6a82d8681e3bfeadf72d1dedfb4accbaae9fe4ef099ea62cc835752fb92099c249122cc67f3fe55c1f6f565803bad3ae88028a0db912af4568f37e83fae10f4492057a8bb710f3076f248cb4142d776ed07c058fb1ba1484f1ac07ab567c32f4f947fee66554194ad5402d6f4f0503bc808e999818f98fcf3083d1cc42b87893926a11e9ede955a716b8ce1291c216c32b66a85e32133a2f9b3ed8d5ac7989f4eb2d06768947a821b3faa127f0ac70c14ca0553005299699bde3478b82fe52a268492bd51b42427b666d50b47e85a5faea0fe44027a9adfd134f06f52f3639eee88565365d3772c2df887e71563406a1acfed224c372aa394a1c2620c1ecf433024ed898b75038cb0d19c24a7187c2208d3a932ee546e4af8dc456298cf1d993581813ee567556c971cd9f55cef2b41103664ab3876ccea3dab26b2ec2087d3257ef248aa6a0dbc679c71ead3462ddad59d0b0fe2e63c8a6537f7f23b42eda9e52b8090c6566a7cbe0158599268ea872b31f7945b3dc60cc6e2e9a4a8400095210bc74915e7dd374224413c1be64d9f6a3f68366a79a9f3a29be29998369083ed68788df914eb297e98e8e44ade8f5ef44973d59fcfdaca737987f7460e6b35529ddd274ea78fcca3e093365317b536c4226087444c372abea1abdc6a0a4d0957bc69684c82cc4e95151db70498e86e1902598a1b4f6453ada701a114aceb847837ab288a57f609d0b223d392fc39da4d292422b1f92999679f98721806e0bfac0a538e6cf923ec3321454c8e9e0cea91f73ee22abe0941fdf586cd6cc5b91adae49381ecc38aa44548f4bc63b3d2335206181993c6663fe38f7f22b2b5d8e48303238cf3a2c10c0d3716d7b6d80e9883d37a813ab0b93700056453fbabf50f284e0e5f98498387f3bc4879d0558ae91549bca2da30ec23b68a1c70ea2cea96bfb1d823b779aa20f5eb5723ec7fad7d8bbdb17399aa6d3a343f039e4c0dfdcef36437ea2ae154881e76408cf7964a234e3c375ea6d7a482d4d10d6761ea90ee6d75410f55e996b8863b82d4e88b767fcfb2325c898035c60272a2788ead283710e969c22e85d18f9357c980bbebb9005e7d9abb8b23c191e8153adbf37816505eefe685e6d610e0004c9ad05a72568f60aa4e55f8f7d905113380984fe23cfb62e84a94b591ea274a75dcac30ad2fc3eab816efc907671f4607ab00cb22f712583f9fa38e975317018fb4263b3ed7d1b83c3611d151edb9e842a9bfa6c471442a15126ff8801d5043da0ac13326fd05459ce946d65533c1331a7f349a6828a0581792571ce7ed53c02864ffc71807c023cac1bb09e4040f68fded9266da1992a91c4e87ca04171b4b9c98a60726951900eb088317e0ee1b6b081ae8ccf83b6b3f05854d46840ee6a7161d195daf89fb1dc5bbab790fdd494468d52b1b790f63d848302b7174b9a45efb66ed470e0c2c7094bf0982094044f92b5f0f8f17210bae2ba4d9630ae065828b4b9de3b8beea82cf672ac21df0df81bc18f4ea978bae4bca029ad8c5466e1a2efa8531385045fdcc7265e429e597de5c26f1491c31980b95e09137bf1147d179db3dfcf4fd443b7c62419ca830caa6aa01dc2d2bee83ec1bba931b053e10db2d9f285db3bf134b59074d2df1d21b45daa77786fc41c7e9e91ed61a5109791a27d6d2e86c9b8ab67021262d7327d0d33f4b27a59ffc8ac34757b56dcae001467fd5947a7562ad76239d7948733b1720afe09441fc35cd671f4a90dcab78e1d7b371fb4e47e140b4fbb86f8e32a7c570c3970736483649bcf5e963152320d334ab9cb19ac8f69b1199bbd9d5deaefde35299b2fb34dcff80a87ee9ead6816ebb49a84695c94a6f47d58a5bb1078dc5468fe2bd7884972c5fd3cecd0468c6871b1491018061174b607e169c2b0e8b48e0bc977922696f613f578e90ebb5a988ff97dce2ed022c901596517bb4f951095d0c55deb613555c2412024917bd983107418a6c4", 0xa5c}, {&(0x7f00000021c0)="a10692cef8", 0x5}, {&(0x7f0000002280)="51dd", 0x2}, {&(0x7f0000002380)="d4dc298fee48d7631afd57c612bdbf47900220c1c8eb", 0x16}], 0x5}}], 0x1, 0x0) 08:26:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:46 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000100)={[{@fat=@tz_utc}]}) 08:26:46 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x90800, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 08:26:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000780)={&(0x7f0000000040), 0xc, &(0x7f0000000740)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x4}, @NL80211_ATTR_FTM_RESPONDER={0x4}]}, 0x24}}, 0x0) 08:26:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:46 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002280), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000100), &(0x7f0000005cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x33, 0x6, 0x0, {0x0, 0x0, 0xa, 0x0, '/dev/fuse\x00'}}, 0x33) [ 2064.118557][ T6969] FAT-fs (loop1): bogus number of reserved sectors [ 2064.138130][ T6969] FAT-fs (loop1): Can't find a valid FAT filesystem [ 2064.260768][ T6969] FAT-fs (loop1): bogus number of reserved sectors [ 2064.278726][ T6969] FAT-fs (loop1): Can't find a valid FAT filesystem 08:26:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x0, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 08:26:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000003dc0)={0x0, 0x0, &(0x7f0000003d80)={0x0}}, 0x0) 08:26:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:49 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/61) 08:26:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:26:49 executing program 2: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) 08:26:49 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) 08:26:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x0, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x0, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:49 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0xae293d38ca488b5}, 0x10) 08:26:49 executing program 5: syz_emit_ethernet(0x6c, &(0x7f0000000000)={@multicast, @link_local, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "662cca", 0x32, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9e12f3", 0x0, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @local}, [], "cae8"}}}}}}}, 0x0) 08:26:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x0, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 08:26:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x0, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x1}, {0x5}, {0x2, 0x3}]}]}, {0x0, [0x61, 0x5f, 0x5f, 0x2e]}}, &(0x7f0000000500)=""/255, 0x42, 0xff, 0x1}, 0x20) 08:26:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}, {0x0, [0x2e]}}, &(0x7f0000000500)=""/255, 0x37, 0xff, 0x1}, 0x20) 08:26:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000080)) 08:26:52 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @local, @private, @dev, @empty}}}}, 0x0) 08:26:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x0, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:52 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4) 08:26:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x23d}}], 0x18}, 0x0) 08:26:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000300)='./file0\x00', 0x400000, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000240)='./file0\x00', 0x0) 08:26:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 08:26:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0}, 0x0) 08:26:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f00000010c0)='./file0\x00', 0x0) 08:26:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x0, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:55 executing program 2: socket$inet6(0x1c, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvfrom$inet6(r0, &(0x7f0000000180)=""/210, 0xd2, 0x0, 0x0, 0x0) 08:26:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, 0x0) 08:26:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0}, 0x0) 08:26:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x0, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 08:26:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x0, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0}, 0x0) 08:26:56 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x10221, 0x0) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 08:26:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 08:26:58 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) dup2(r2, r3) 08:26:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)}, 0x0) 08:26:58 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mmap(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x2, 0x10, r0, 0x0) 08:26:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:58 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x10, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x100000001}) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x702e, 0x100000001}) 08:26:58 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000000)='.\x00', r0, &(0x7f0000000080)='./file0\x00') 08:26:58 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080)={0x0, 0xfffffbff}, 0x8) 08:26:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)}, 0x0) 08:26:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:26:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x0, 0x8000}, 0x9c) 08:26:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)}, 0x0) 08:26:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x80}, 0x8) 08:26:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:26:59 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bf3fc9b1"}, 0x0, 0x0, @planes=0x0}) 08:26:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14}}], 0x18}, 0x0) 08:26:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100), 0xe) 08:26:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0}, 0x0) 08:26:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x66, 0x0, &(0x7f0000000300)) 08:26:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000580), 0x8) 08:26:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14}}], 0x18}, 0x0) 08:27:02 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 08:27:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14}}], 0x18}, 0x0) 08:27:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0}, 0x0) 08:27:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="791b89e7ff070000000001"], 0x28}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) 08:27:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:02 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ';0\aP'}, 0x0, 0x0, @fd, 0x7}) [ 2079.202089][ T7157] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2079.242545][ T7159] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 08:27:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0}, 0x0) 08:27:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000040)) 08:27:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000500), 0x0, 0x0) io_setup(0x81, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 08:27:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)}, 0x0) 08:27:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x4, 0x0, &(0x7f0000000300)) 08:27:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x23, &(0x7f0000000280)={0x0, 0x2}, 0x8) 08:27:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)}, 0x0) 08:27:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:05 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 08:27:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}, @IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}]}}}]}, 0x44}}, 0x0) 08:27:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x14, 0x2, &(0x7f0000000d00)=@raw=[@initr0], &(0x7f0000000d40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:27:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000500)={0xa, 0x4e25, 0x1000000080000, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)}, 0x0) 08:27:05 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x77ed1ef0ff6bf4b2}, 0xc) 08:27:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="f9", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 08:27:05 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 08:27:05 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @remote}, 0x10, 0x0}, 0x0) 08:27:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002400)={{0x0, 0x0, 0x80, {0x0, 0xffffffffffffffff}}, "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", "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"}) 08:27:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:05 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @remote}, 0x10, 0x0}, 0x0) 08:27:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:08 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @remote}, 0x10, 0x0}, 0x0) 08:27:08 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000001680), 0x0, 0x0, &(0x7f0000001800)={&(0x7f00000017c0)={'sha224-avx2\x00'}}) 08:27:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010001307ebff40041200000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x680b, 0xd2efff7f00000000, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 08:27:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:08 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @remote}, 0x10, 0x0}, 0x0) [ 2085.300035][ T7257] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2085.355730][ T7257] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 08:27:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:08 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @remote}, 0x10, 0x0}, 0x0) 08:27:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:08 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @remote}, 0x10, 0x0}, 0x0) [ 2085.632824][ T7257] team0: Port device veth5 added 08:27:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:08 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @remote}, 0x10, 0x0}, 0x0) [ 2085.684924][ T7257] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2085.704247][ T7257] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2085.894276][ T7257] team0: Port device veth7 added [ 2085.928218][ T7257] syz-executor.0 (7257) used greatest stack depth: 17712 bytes left 08:27:08 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001780), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x5421, &(0x7f0000001840)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2ff94544"}, 0x0, 0x0, @planes=0x0}) 08:27:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:08 executing program 5: bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @remote}, 0x10, 0x0}, 0x0) 08:27:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:11 executing program 5: bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @remote}, 0x10, 0x0}, 0x0) 08:27:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:11 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a7b2d20b"}, 0x0, 0x0, @fd}) 08:27:11 executing program 0: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 08:27:11 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001780), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b542792f"}, 0x0, 0x0, @offset, 0xfffffffd}) 08:27:11 executing program 5: bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @remote}, 0x10, 0x0}, 0x0) 08:27:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:11 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @remote}, 0x10, 0x0}, 0x0) 08:27:11 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x30, 0x39]}}]}) 08:27:11 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @remote}, 0x10, 0x0}, 0x0) [ 2088.739578][ T7396] tmpfs: Bad value for 'nr_inodes' [ 2088.746224][ T7396] tmpfs: Bad value for 'nr_inodes' 08:27:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:14 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x1a5002, 0x0) 08:27:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:27:14 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @remote}, 0x10, 0x0}, 0x0) 08:27:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net\x00') ioctl$int_out(r0, 0x5450, 0x0) 08:27:14 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x402c04, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 08:27:14 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @remote}, 0x10, 0x0}, 0x0) 08:27:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:27:14 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @remote}, 0x10, 0x0}, 0x0) 08:27:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:14 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @remote}, 0x10, 0x0}, 0x0) 08:27:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:27:17 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @remote}, 0x10, 0x0}, 0x0) 08:27:17 executing program 1: r0 = epoll_create(0x9) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x7c000000}) 08:27:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:17 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001780), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0285629, &(0x7f0000001840)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2ff94544"}, 0x0, 0x0, @planes=0x0}) 08:27:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040)=@proc, 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) 08:27:17 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @remote}, 0x10, 0x0}, 0x0) 08:27:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:17 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x7ffffff7) sendto$inet6(r0, 0x0, 0x0, 0x4c000, 0x0, 0x0) 08:27:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:27:17 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @remote}, 0x10, 0x0}, 0x0) 08:27:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:20 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, 0x0, 0x0) 08:27:20 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, 0x0, 0x0) 08:27:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:20 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x402c04, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 08:27:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:27:20 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, 0x0, 0x0) 08:27:20 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, 0x0, 0x0) 08:27:20 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 08:27:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:27:20 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 08:27:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2098.469056][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 2098.475590][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 08:27:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:23 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 08:27:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:23 executing program 1: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000180)="ec6100179acbfe8bd42e1bb19ecfce5546c2c7e6aac4b1435294586434694869c61801550dabb2acc9340257a45767f3c2685cc58aa89825432e2e353b23d70deeb2d19dd79f48ebb50eb0d5606184ea08654f924e19ae32d10e5b6aed611893cc44b68a249937a982a73af2ce5c7351b2c39bb5f378f95199c369f84fc0c9600ac253bf68d13234f3b68c59f4164d75cdfaccb7ebb1222bc816b19a8b87389591ebb42ad895df1fbf1c0489ee6c183139cdfd6c7a119e503cd8544d9502c99fa046", 0xc2, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000001180)=""/193, 0xc1) 08:27:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x894a, &(0x7f0000002600)={'ip_vti0\x00', 0x0}) 08:27:23 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 08:27:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:23 executing program 0: setregid(0xee00, 0xffffffffffffffff) setfsgid(0xee01) setfsgid(0x0) 08:27:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:23 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 08:27:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty}}) 08:27:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x20000110) 08:27:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:24 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 08:27:24 executing program 0: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='proc\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 08:27:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) 08:27:24 executing program 0: set_mempolicy(0x0, &(0x7f0000000080), 0x0) timer_create(0xfffffffe, 0x0, &(0x7f0000000640)) 08:27:24 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:27:26 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x201001) r1 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x2000201e}) 08:27:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:26 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:27:26 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4008040, 0x0) r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000140)='./file2\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:27:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 08:27:26 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:27:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:27 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:27:27 executing program 0: r0 = fsopen(&(0x7f0000000000)='tracefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 08:27:27 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000000)=""/72, 0x48}, {&(0x7f0000001780)=""/199, 0xc7}], 0x3, &(0x7f0000001b00)=[{&(0x7f0000001940)=""/82, 0x52}], 0x1, 0x0) 08:27:27 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:27:27 executing program 0: timer_create(0xfeffffff, 0x0, &(0x7f0000000640)) 08:27:29 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x2, @tid=0xffffffffffffffff}) 08:27:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:29 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:27:29 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:27:29 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) getpgrp(0x0) mount$overlay(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x20003a, 0x0) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 08:27:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000003340)={&(0x7f00000032c0)={0x34, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_TUPLE_MASTER={0x18, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}]}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x1, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_LABELS_MASK={0xc, 0x17, [0x3, 0x13c]}, @CTA_SYNPROXY={0x34, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x875}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x7ff}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x400}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x401}]}]}, 0x54}}, 0x4000000) 08:27:30 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:27:30 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000001c80)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)=""/227, 0xe3) 08:27:30 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) getpgrp(0x0) socket$inet_icmp(0x2, 0x2, 0x1) mount$overlay(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x20003a, 0x0) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 08:27:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:30 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:27:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000100)=""/24) [ 2107.268149][ T7730] loop5: detected capacity change from 0 to 264192 08:27:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:32 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:27:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:32 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000680)=""/4096, 0x1000}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001880)=[{0x0}, {&(0x7f0000000600)=""/38, 0x26}], 0x2}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:27:32 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x1, &(0x7f0000000000)) 08:27:32 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0) 08:27:33 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:27:33 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:27:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:33 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 2110.192940][ T7758] hfsplus: unable to find HFS+ superblock 08:27:33 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode}, {@nr_inodes}]}) 08:27:33 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:27:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x29) ptrace$cont(0x18, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 08:27:33 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 2110.444614][ T7791] tmpfs: Bad value for 'nr_inodes' 08:27:33 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200520002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a0802", 0x1a, 0x8b800}], 0x0, &(0x7f0000000080)={[{@block={'block', 0x3d, 0x800}}]}) 08:27:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x29) ptrace$cont(0x18, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) [ 2110.506026][ T7791] tmpfs: Bad value for 'nr_inodes' 08:27:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 08:27:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="28f3000900c90e0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="de181d5f84a2cbc35f10ac92c25b23a78f236d766a2c2880322da23dbcaebadda8f4d19ce1f2981e13443e1b20bf7720a2e70a3267ffcc36ef0e14f3f35a574f1a912bbf6ffad49a78c5258ced31443c051772c227d02916f4148d21614d605aa9c4c037c1c279bc"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f0000004d80), 0x400000000000065, 0x0) 08:27:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x29) ptrace$cont(0x18, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 08:27:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, &(0x7f0000000080)) 08:27:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @window, @mss, @sack_perm], 0x4) 08:27:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000200)='keyring\x00', 0x0, &(0x7f0000000280)="c0", 0x1, r1) 08:27:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) 08:27:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x20, 0x13, 0x2441e3266445e51b}, 0x20}}, 0x0) 08:27:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:33 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}]}}) 08:27:33 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:27:33 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r2 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r2, 0x0) syz_open_procfs$namespace(r1, 0x0) 08:27:33 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:33 executing program 5: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 08:27:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8936, 0x0) 08:27:33 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 2111.026251][ T7855] ptrace attach of "/root/syz-executor.3"[7852] was attempted by "/root/syz-executor.3"[7855] 08:27:34 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x85042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x10000, 0xc26c, 0x9a3, 0x8, 0x400000000000, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x200, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r3, &(0x7f00000000c0)=""/239, 0x200001af) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c2c0)={0x0, [], 0x0, "cd43d7513572a3"}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x17, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x400, 0x160, 0xffffffff, 0x400, 0x298, 0x548, 0x548, 0xffffffff, 0x548, 0x548, 0x5, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @private2, [], [], 'team_slave_0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f37257788e5d5f5b28c1a9ae4d2e0ad9300dd85af9ffaaf4361fce8bbbc8"}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, [], [], 'caif0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@private, @ipv4=@multicast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv4=@remote, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv4=@multicast2, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000002440)={r7, r5, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000400)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c2c0)={0x0, [{}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x0, "cd43d7513572a3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000052f00)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x2, "b1fb78af90b260"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000053f00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054100)={0xf800000000000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {r10, r11}], 0xff, "ba3082091389aa"}) 08:27:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6}, 0x40) 08:27:34 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:34 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:27:34 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x400448cb, 0x0) 08:27:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:34 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x800448d4, 0x0) 08:27:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:34 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:34 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0xef, &(0x7f0000000100)=ANY=[@ANYBLOB="050fef00050b10010240005993e2bab8e2"]}) [ 2111.381150][ T7896] ptrace attach of "/root/syz-executor.3"[7894] was attempted by "/root/syz-executor.3"[7896] 08:27:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:34 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x400448ca, 0x0) 08:27:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2111.740966][ T6293] usb 1-1: new high-speed USB device number 43 using dummy_hcd 08:27:34 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB=',defcontext=\"7']) 08:27:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2112.042211][ T7947] fuse: Unknown parameter 'defcontext' 08:27:35 executing program 5: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ff9000/0x7000)=nil, 0x7000, &(0x7f0000000000)=""/24) [ 2112.195682][ T6293] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 2112.394731][ T6293] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2112.411680][ T6293] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2112.424376][ T6293] usb 1-1: Product: syz [ 2112.430380][ T6293] usb 1-1: Manufacturer: syz [ 2112.435098][ T6293] usb 1-1: SerialNumber: syz [ 2112.496328][ T6293] cdc_ether: probe of 1-1:1.0 failed with error -22 08:27:35 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000002100), 0x0, 0x102) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000002140)=ANY=[], 0x2c) read$FUSE(r0, 0x0, 0x0) 08:27:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:35 executing program 5: pipe2(&(0x7f0000001a80)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe2(&(0x7f0000001a80)={0xffffffffffffffff}, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) pipe2(&(0x7f0000001a80), 0x0) sendmsg$unix(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights={{0x1c, 0x1, 0x1, [r2, r0, r3]}}], 0x20}, 0x0) 08:27:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x18, 0x4, &(0x7f0000001200)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x0, 0xfffffffffffffffe, 0x8}]}, &(0x7f00000015c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000002c40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:27:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2112.700877][ T8456] usb 1-1: USB disconnect, device number 43 08:27:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:35 executing program 5: sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 08:27:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000000800)={0xe84, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x46c, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x298, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x144, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x1c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x5, 0x3}, {0x2, 0x1}, {0x4, 0x3}, {0x3, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0xe4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1b, 0x2, [{0x2, 0x9}, {0x5, 0x7}, {0x7, 0x6}, {0x1, 0x4}, {0x5, 0x4}, {}, {0x3, 0x5}, {0x7, 0x7}, {0x4}, {0x1, 0x1}, {0x7, 0x3}, {0x5, 0x6}, {0x1}, {}, {0x1, 0x1}, {0x3, 0xa}, {0x2, 0x7}, {0x6, 0x2}, {0x0, 0x5}, {0x4, 0x8}, {0x0, 0x9}, {0x4, 0x6}, {0x1, 0x8}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x0, 0x9, 0xbcf, 0x4, 0x0, 0x3f]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x0, 0xff5c, 0x40, 0x0, 0x3, 0xfff8, 0x9]}}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x18, 0xc, 0x5, 0x3d, 0x48, 0x60, 0x60, 0x48, 0x78, 0x2, 0x1b, 0x0, 0x6, 0x1b, 0x16, 0x9, 0x1b, 0x6c, 0x60, 0x18, 0x2, 0x1, 0x3, 0xf7189fc6adcbb3b6]}, @NL80211_TXRATE_HT={0x13, 0x2, [{0x2, 0x5}, {0x2, 0x1}, {0x6, 0x3}, {0x3, 0x4}, {0x1, 0x3}, {0x6, 0x4}, {0x6, 0x8}, {0x2, 0x3}, {0x6, 0x9}, {0x1, 0x1}, {0x5, 0x1}, {0x7, 0x6}, {0x7, 0x6}, {0x6, 0xa}, {0x3, 0x1}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x15, 0x3, 0x2, 0x0, 0x12, 0x5, 0x4, 0x36, 0x24, 0x6, 0x16, 0x8, 0x18, 0x36, 0x16, 0x1b, 0x0]}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x0, 0x2}, {0x0, 0x8}, {0x3, 0x3}, {0x1, 0x4}, {0x0, 0x3}, {0x4, 0x1}, {0x4, 0x3}, {}, {}]}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x0, 0x2}, {0x4}, {0x6, 0x4}, {0x3, 0x7}, {0x7, 0x7}, {0x1, 0x5}, {0x5, 0x5}, {0x4, 0xa}, {0x1, 0x3}, {0x2, 0x7}, {0x0, 0x8}, {0x2, 0xa}, {0x6, 0x3}, {0x2, 0x4}, {0x5, 0x1}, {0x6, 0x1}, {0x7, 0x8}, {0x0, 0x4}, {0x3, 0x2}, {0x1, 0x3}, {0x0, 0x6}, {0x0, 0x6}, {0x5, 0x2}, {0x0, 0x6}, {}, {}, {}, {}, {0x2, 0x4}, {0x3, 0x3}, {0x0, 0x3}, {0x1, 0x9}, {0x6, 0x9}, {0x7, 0x3}, {0x0, 0x4}, {0x6, 0x3}, {0x0, 0xa}, {0x3, 0x3}, {0x1, 0x6}, {0x0, 0x8}, {0x1, 0x8}, {0x0, 0x8}, {0x0, 0x8}, {0x1, 0x3}, {}, {0x7}, {0x6, 0x6}, {0x0, 0x1}, {0x6, 0x3}, {0x0, 0x2}, {0x0, 0x1}, {0x7, 0x3}, {0x4, 0x8}]}]}, @NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_6GHZ={0x3c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x0, 0x18, 0x12, 0x30, 0x30, 0x3, 0x1b, 0x12, 0x5, 0xb, 0x1, 0x9, 0x3, 0x3, 0x6, 0x6, 0xb, 0x12, 0x1, 0x6c, 0xb, 0x18, 0x0, 0x30, 0x6c, 0xc, 0x4, 0x16, 0x18, 0x3, 0x2, 0x5]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x144, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x94, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x1000, 0x25, 0x81, 0xfffa, 0x3, 0x700, 0x6]}}, @NL80211_TXRATE_HT={0x51, 0x2, [{0x3}, {0x0, 0x7}, {0x6, 0xa}, {0x7, 0x3}, {0x3}, {0x5, 0x9}, {0x1, 0x3}, {0x0, 0xa}, {0x7, 0xa}, {0x0, 0x5}, {0x0, 0x1}, {0x6, 0x5}, {0x4, 0x5}, {0x3, 0x8}, {}, {0x0, 0x7}, {0x4, 0xa}, {0x0, 0x4}, {}, {}, {0x3, 0x1}, {0x0, 0x4}, {0x0, 0x5}, {0x6, 0x7}, {0x6, 0x5}, {}, {0x0, 0x7}, {0x1, 0x2}, {0x2, 0x4}, {0x1, 0x9}, {0x2, 0x3}, {0x4, 0x2}, {0x1, 0x2}, {0x1, 0x5}, {0x1, 0x8}, {0x2, 0xa}, {0x2, 0x1}, {0x6, 0xa}, {0x0, 0x9}, {0x2, 0x5}, {0x6, 0x7}, {0x4, 0x1}, {0x3, 0x8}, {0x2, 0x6}, {0x6, 0x7}, {0x5, 0x8}, {0x7, 0x7}, {0x0, 0x4}, {0x2, 0x8}, {0x5, 0x1}, {0x3, 0x6}, {0x2, 0x6}, {0x3, 0x1}, {}, {0x6}, {0x4, 0x2}, {0x5, 0x4}, {0x6, 0x3}, {0x6, 0x5}, {0x6, 0x1}, {0x5, 0x8}, {0x6, 0x8}, {0x7, 0x2}, {0x7, 0x9}, {0x7, 0x9}, {0x5, 0xa}, {0x6, 0x9}, {0x2, 0x7}, {0x7, 0x1}, {0x1, 0x6}, {0x3, 0x9}, {0x1, 0xa}, {0x3, 0xa}, {0x6, 0x5}, {0x2, 0x9}, {0x5, 0x3}, {0x4, 0x9}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x5, 0x8}, {0x1, 0x7}, {0x3, 0x9}, {0x2, 0x8}, {0x1, 0x5}, {0x7, 0x6}, {0x0, 0x1}, {0x5, 0x7}, {0x1, 0x7}, {0x4, 0x1}, {0x4, 0x2}, {0x7, 0x6}, {0x2, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0x8de, 0x1, 0x7fff, 0x6, 0x0, 0x800, 0x81]}}]}, @NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xbe4e, 0x7ff, 0x6, 0xff, 0x2, 0x9, 0x0, 0x6]}}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x9, 0x60, 0x36, 0x1, 0x1b, 0x16, 0x1b, 0x60, 0x10, 0x5, 0xb, 0x1, 0x6, 0x24, 0x12, 0x2, 0x6f, 0x16, 0x48, 0x24]}]}, @NL80211_BAND_5GHZ={0x7c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x1, 0x9, 0x30, 0x6, 0x30, 0x2, 0xb, 0x5, 0x3, 0x30, 0x36, 0x36, 0x48, 0x5, 0x1b, 0xb, 0xc, 0x36, 0x0, 0x5, 0x36, 0x12, 0x16, 0x6, 0x1, 0x5a, 0x60, 0xb, 0x6c]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x12, 0x60, 0x24, 0x5b, 0x16, 0x6c, 0xc, 0x48, 0x60, 0x2, 0x46, 0x5, 0x48, 0x9, 0x48, 0x0, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8000, 0xfff, 0x3ff, 0x0, 0xd3f, 0x200, 0x20, 0x4]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x20, 0x6, 0x48, 0x60, 0x6, 0x2daa05a01c42e3b9, 0x5, 0x9, 0x18, 0x6, 0x1, 0x24, 0x3, 0x3, 0x0, 0x0, 0x6c]}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x160, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x83c}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x12c, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x84, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0xc, 0x12, 0x2, 0x3, 0x1, 0x18, 0x4, 0xb, 0x5, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {0x1, 0x8}, {0x3, 0x9}, {0x1, 0x2}, {0x0, 0x2}, {0x1, 0x7}, {0x4, 0x1}, {0x1, 0x6}, {0x7, 0x1}, {0x5, 0x8}, {0x4, 0x3}, {0x0, 0x2}, {0x3, 0x9}, {}, {0x7, 0x1}, {0x0, 0xa}, {0x3, 0x3}, {0x3, 0x1}, {0x1, 0x6}, {0x7, 0x1}, {0x1, 0x4}, {0x7, 0x7}, {0x3, 0x2}, {0x6, 0x5}, {0x3, 0x8}, {0x3, 0x9}, {0x2, 0x7}, {0x1, 0x9}, {0x7}, {0x0, 0x1}]}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x3, 0x1}, {0x6, 0x3}, {0x5, 0x6}, {0x6, 0x3}, {0x3, 0x3}, {0x5, 0x9}, {0x2, 0x9}, {0x2, 0x8}, {0x4, 0x8}, {0x1, 0x5}, {}, {}, {}, {0x5, 0x1}, {0x3, 0x7}, {0x2, 0x1}, {0x0, 0xa}, {0x0, 0x7}, {0x4, 0x3}, {0x0, 0xa}, {0x5, 0x2}, {0x5, 0x9}, {0x3, 0x1}, {0x1}, {0x6, 0x2}, {0x1, 0x1}, {0x2, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}, {0x1, 0x8}, {0x1, 0x7}, {0x0, 0x2}, {0x2, 0x9}, {0x6, 0xa}, {0x6, 0x6}, {0x2, 0xa}, {0x4, 0x2}, {0x3}, {0x0, 0x4}, {0x3, 0x9}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0xa4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4, 0x7ff, 0x7, 0x0, 0xb20, 0x800, 0x55c]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffa, 0x0, 0x1, 0x9, 0x7, 0x3ff, 0x4, 0xfff]}}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x0, 0x6}, {0x4}, {0x0, 0x9}, {0x1, 0x9}, {0x0, 0x5}, {0x0, 0x2}]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x7}, {0x5, 0x4}, {0x1, 0x4}, {0x0, 0x6}, {0x5, 0x7}, {0x0, 0x4}, {}, {}, {}, {}, {0x3, 0x4}, {0x5, 0x8}, {0x5, 0x3}, {0x4, 0x2}, {0x2, 0x6}, {0x1, 0x13}, {0x0, 0x4}, {0x3, 0x5}, {0x0, 0x2}, {0x5, 0x1}, {0x7}, {0x6, 0x6}, {0x5, 0x1}, {0x4, 0x6}, {0x2, 0x1}, {0x1}, {0x0, 0x3}, {0x1, 0x9}, {0x1, 0x3}, {0x3, 0x1}, {}, {0x0, 0x9}, {0x6, 0x8}, {0x0, 0x5}, {}, {}, {}, {0x2, 0x7}, {0x7}, {0x3, 0x9}, {0x0, 0x2}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x4, 0x30, 0x6, 0xc, 0x48, 0x2, 0x6c, 0x3, 0x4, 0x18, 0x18, 0x48, 0x12, 0x1, 0x12, 0x24, 0x5, 0x0, 0x0, 0x0, 0x24, 0x5, 0x1b, 0x6, 0x6c, 0x60, 0x6, 0x16, 0x9]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xa1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xffffffff}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xeb}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}]}]}, @NL80211_ATTR_TID_CONFIG={0x484, 0x11d, 0x0, 0x1, [{0x4}, {0x3c4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xe4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xf2}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x4e}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x10001}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x378, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xb4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x31, 0x2, [{0x3, 0x4}, {0x3}, {0x3, 0x8}, {0x5}, {0x7, 0x4}, {0x1, 0x6}, {0x7, 0x8}, {0x0, 0x3}, {0x4, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}, {0x3, 0x1}, {0x6, 0xa}, {0x3, 0x2}, {0x1, 0x5}, {0x4, 0x2}, {0x3, 0x9}, {}, {0x3, 0x8}, {0x1, 0x4}, {0x3, 0x8}, {0x4, 0x1}, {0x4, 0x2}, {0x3}, {0x0, 0x8}, {0x7, 0x1}, {}, {}, {}, {0x3, 0x4}, {0x6, 0xa}, {0x0, 0x5}, {0x5}, {0x7, 0x8}]}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0xb, 0xc]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x5, 0x5, 0x2b5b, 0x800, 0xffff, 0x4, 0x9]}}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x60, 0x4, 0x9, 0x6, 0xb, 0x9, 0x18, 0x18, 0x48, 0x2, 0x2, 0xc, 0xb, 0x60, 0x5, 0x48, 0x65, 0x16, 0x5, 0x1, 0x60, 0xb, 0x1]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x36ecea0419e4070b}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0xc, 0x24, 0x0, 0x0, 0xc, 0x1, 0x9, 0x48, 0x0, 0x18, 0x5, 0x14, 0x9, 0x13, 0x60, 0x30, 0x5c]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x21, 0x2, [{}, {0x3, 0xa}, {0x0, 0x2}, {0x5}, {0x7, 0x3}, {0x5, 0x7}, {0x7, 0x7}, {0x4, 0x5}, {0x0, 0x8}, {0x2, 0x6}, {0x6, 0x9}, {0x5, 0x9}, {0x7, 0x3}, {0x2, 0x3}, {0x7, 0x8}, {0x1}, {0x4, 0x4}, {}, {}, {}, {}, {0x2, 0x2}, {0x3, 0x9}, {0x0, 0x3}, {0x1, 0x8}, {0x0, 0xa}, {0x3, 0x4}, {0x1, 0x5}, {0x5, 0x6}]}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{0x5, 0x8}, {0x1, 0x4}, {0x7, 0xa}, {0x6, 0x1}, {0x4, 0x4}, {0x4, 0x4}, {0x1, 0x5}, {0x0, 0x2}, {0x1, 0x8}, {0x7, 0x9}, {0x5, 0x5}, {0x1, 0x2}, {0x4, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x9, 0x9, 0x0, 0xf82d, 0x2, 0x4, 0x8e2f]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0xf4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{0x2, 0xa}, {0x5, 0x4}, {0x5, 0x2}, {0x6, 0x5}, {0x6, 0x7}, {0x0, 0x2}, {0x1, 0x1}, {0x0, 0x2}, {0x7, 0x6}, {0x5, 0x7}, {0x1, 0x8}, {0x1, 0x6}, {0x2, 0x8}, {0x0, 0x5}, {0x6, 0x3}, {0x0, 0x9}, {0x4, 0x7}, {0x0, 0x6}, {0x1, 0xa}, {0x4, 0x9}, {0x2, 0x3}, {0x1, 0x2}, {0x0, 0x9}, {0x2, 0x8}, {0x0, 0x8}, {0x5, 0x8}, {0x5, 0x1}, {0x2, 0x8}, {0x4, 0xa}, {0x0, 0x5}, {0x5, 0x2}, {0x1, 0x6}, {0x7, 0x5}, {0x5, 0x6}, {0x6, 0x3}, {0x6, 0x3}, {0x0, 0x7}, {0x1, 0x4}, {0x6, 0x9}, {}, {}, {}, {0x0, 0x3}, {0x5, 0x8}, {0x5}, {0x3, 0x8}, {0x3, 0x8}, {0x3, 0xa}, {0x5, 0xa}, {0x0, 0x3}, {0x3}, {0x3, 0x8}, {0x5, 0x4}]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x7, 0xa}, {0x2, 0x6}, {0x3, 0x2}, {0x7, 0x2}, {0x5, 0xa}, {0x7, 0x9}, {0x0, 0x5}, {}, {0x3, 0x1f}, {0x3, 0x3}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1, 0x7}, {0x5, 0x4}, {0x1, 0x8}, {0x4, 0xa}, {0x2, 0x9}, {0x2, 0x2}, {0x1}, {0x2}, {0x4, 0x2}, {0x0, 0x3}, {0x7, 0x9}, {0x4, 0x6}, {0x0, 0x6}, {0x5, 0x6}, {0x6, 0xa}, {0x3, 0x5}, {0x0, 0xa}, {0x1}, {0x4, 0x6}, {0x7, 0x6}]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x5, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}, {0x3, 0x1}, {0x0, 0x4}, {0x0, 0x7}, {0x0, 0x4}, {0x7, 0x8}]}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x1, 0xa}, {0x1, 0x7}, {0x2, 0x8}, {0x3, 0x5}, {0x1, 0x9}, {0x6, 0x3}, {0x4, 0xa}, {0x1, 0x6}, {0x5, 0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf820, 0x0, 0x403, 0x8ed5, 0x7, 0x9, 0x8001, 0x8000]}}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x1, 0x7}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x2, 0x2}, {0x1, 0x5}, {0x0, 0x7}, {0x7, 0x9}, {0x5, 0xa}, {0x7}, {0x7}, {0x3, 0x6}, {0x3}, {0x1, 0x9}, {0x2, 0x5}, {0x5, 0xa}, {0x4, 0xa}, {0x4, 0x4}, {0x0, 0x2}, {0x5, 0x4}, {0x0, 0x6}, {}, {}, {}, {}, {}, {0x4, 0x6}, {0x2, 0x3}, {0x4, 0x5}, {0x3, 0x9}, {0x7, 0x5}, {0x3, 0x1}, {0x1, 0x9}, {0x0, 0x1}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x58, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x51, 0x2, [{}, {}, {}, {}, {}, {0x5, 0x9}, {0x3, 0x1}, {0x5, 0x8}, {0x1, 0x4}, {0x4, 0x3}, {0x4}, {0x0, 0xa}, {0x4}, {0x6, 0x2}, {0x7, 0x7}, {0x7, 0x4}, {0x1, 0xa}, {0x6, 0x7}, {0x2, 0x9}, {0x0, 0x4}, {0x2, 0x9}, {0x5, 0x7}, {0x2, 0x4}, {0x0, 0x7}, {0x4, 0x6}, {0x1, 0x7}, {0x0, 0x1}, {0x6, 0xa}, {0x7, 0x2}, {}, {0x0, 0x8}, {0x2, 0x3}, {0x4, 0x1}, {0x7, 0x3}, {0x2, 0x5}, {0x4}, {0x3, 0x6}, {0x6, 0x9}, {0x5, 0x5}, {0x1, 0x6}, {0x5, 0x1}, {0x3, 0x2}, {0x4, 0x3}, {0x0, 0x5}, {0x1, 0x2}, {0x4, 0x9}, {}, {}, {}, {}, {}, {}, {0x6}, {0x3, 0xa}, {0x0, 0x8}, {0x4, 0x5}, {0x2, 0x4}, {0x6, 0x7}, {0x4}, {0x4, 0x8}, {0x7, 0x7}, {0x3, 0x8}, {0x4, 0x5}, {0x1, 0x9}, {}, {0x4, 0x7}, {0x4, 0x2}, {0x4, 0x1}, {0x0, 0x3}, {0x6, 0x2}, {0x3, 0x7}, {0x1, 0x3}, {0x6, 0x9}, {0x2, 0x3}, {0x0, 0x4}, {0x5, 0x2}, {0x0, 0x4}]}]}, @NL80211_BAND_5GHZ={0x118, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x2}, {0x6}, {0x5, 0x4}, {0x4, 0x9}, {0x0, 0x9}, {0x1, 0x8}, {0x1, 0x1}, {0x0, 0x8}, {}, {0x7, 0x5}, {0x1, 0x9}, {0x5, 0x5}, {0x5, 0x3}, {0x1, 0x6}, {0x7, 0x2}, {0x6, 0x8}, {0x3, 0x6}, {0x0, 0x8}, {0x6, 0x1}, {0x4, 0xa}, {0x4, 0x9}, {0x2, 0x2}, {0x0, 0x7}, {0x6, 0x8}, {0x4, 0x4}, {0x2}, {0x6, 0x6}, {0x2}, {0x4, 0x8}, {0x6, 0x5}, {0x0, 0x9}, {0x0, 0x2}, {0x3, 0x2}, {0x4}, {0x5, 0x8}, {0x7, 0x5}, {0x0, 0x1}, {0x4, 0x3}, {0x6, 0xa}, {0x2, 0x1}, {0x2, 0x5}, {0x2, 0x2}, {0x6, 0x2}, {0x7, 0x9}, {0x3, 0x2}, {0x4, 0x1}, {0x6, 0x9}, {0x4, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x2, 0x1}, {0x6, 0x5}, {}, {}, {0x1}, {0x1, 0x8}, {0x2, 0x9}, {0x5, 0x8}, {0x2, 0x9}, {0x5, 0x5}, {0x5, 0x5}, {0x3, 0x6}, {0x6}, {0x5}, {0x7, 0x2}, {0x4, 0x8}, {0x1}, {0x3, 0x9}, {0x0, 0x3}, {0x2, 0x7}, {0x7, 0x7}, {}, {}, {}, {}, {0x5, 0xa}, {0x7, 0x3}, {0x7, 0x3}, {0x2, 0x2}, {0x4}, {0x1, 0x5}, {0x0, 0x3}, {0x6, 0x4}, {0x5, 0x8}, {0x3, 0x2}, {0x7, 0x7}, {0x6, 0x5}, {0x3}, {0x1, 0x9}, {0x2, 0x4}, {0x6, 0x2}, {0x0, 0x6}, {0x4, 0x5}, {0x0, 0x4}, {0x7, 0x7}, {0x0, 0x7}, {0x5}, {0x6, 0x5}, {0x6, 0x1}]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x2}, {0x2, 0xa}, {0x4, 0x8}, {0x1, 0x7}, {0x5, 0x4}, {0x4, 0x6}, {0x2, 0x4}, {0x6, 0xa}, {0x5}, {0x6, 0x1}, {0x3, 0x6}, {0x5, 0x5}, {0x1, 0x6}, {0x6, 0xa}, {0x6, 0x5}, {0x1, 0x9}, {0x1, 0x1}, {}, {0x7, 0x5}, {}, {0x2, 0x4}, {0x4, 0x6}, {}, {0x0, 0x9}, {0x1, 0x9}]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x1}, {0x0, 0x7}, {0x0, 0x7}, {0x7, 0x5}, {0x2, 0x5}, {0x6, 0x5}, {0x4, 0x6}, {0x5}, {0x0, 0x1}, {0x7, 0xa}, {0x2, 0x1}, {0x2, 0x9}, {0x1, 0x6}, {0x0, 0x3}, {0x5, 0x1}, {0x7, 0x7}, {0x5, 0x6}, {0x3, 0x3}, {0x4, 0x7}, {0x3, 0xa}, {0x4, 0x6}, {0x4, 0x8}, {0x7, 0x5}, {0x4, 0xa}, {0x0, 0x5}, {0x2, 0x5}, {0x2, 0x8}, {0x1, 0x3}, {0x3, 0xa}, {0x7, 0x5}, {0x1, 0x5}, {}, {0x0, 0x2}, {0x0, 0xa}, {0x4, 0x2}, {0x6, 0x8}, {0x5, 0x1}, {0x7, 0x1}, {0x1}, {0x7, 0x9}, {}, {0x0, 0x1}, {0x0, 0x8}, {0x0, 0x3}, {0x6, 0x2}, {0x5, 0x8}, {0x0, 0x4}, {0x4, 0x4}, {0x4, 0x8}, {0x1, 0x4}, {0x1}, {}, {}, {}, {0x2, 0x3}, {0x7, 0x6}, {0x4, 0x5}]}]}]}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7f}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xd8}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x4c}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xd}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x17}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x36}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7f}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3ff}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}]}, @NL80211_ATTR_TID_CONFIG={0x220, 0x11d, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x70000000}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x100000001}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xaa}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x8}]}, {0x1c0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x1b4, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x64, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x49, 0x2, [{0x6, 0x2}, {0x1, 0x7}, {0x1, 0xa}, {0x6, 0x9}, {0x3, 0x1}, {0x0, 0x2}, {0x5, 0x9}, {0x6, 0x1}, {0x4, 0x3}, {0x7, 0x1}, {0x3, 0xa}, {0x1, 0x2}, {0x2}, {0x1}, {0x5, 0x7}, {0x4, 0x8}, {0x2, 0x9}, {0x6, 0xa}, {0x4}, {0x4, 0x2}, {0x0, 0x3}, {0x0, 0x6}, {0x0, 0x7}, {}, {0x0, 0xa}, {0x6, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5, 0x8}, {0x4, 0x9}, {0x6, 0x2}, {0x3, 0x3}, {0x3, 0x9}, {0x5, 0x6}, {0x7, 0x6}, {0x7, 0x3}, {0x0, 0x3}, {0x3, 0xa}, {0x2, 0xa}, {0x5, 0x5}, {0x6, 0x4}, {0x1}, {0x7, 0x1}, {0x0, 0x2}, {0x7}, {0x1, 0x4}, {0x2, 0x9}, {0x5, 0x5}, {0x6, 0x3}, {0x7, 0x4}, {0x3, 0x9}, {0x3, 0x3}, {0x0, 0x8}, {0x1, 0x4}, {0x1, 0x7}, {0x5, 0x1}, {0x7, 0x8}, {}, {0x6, 0xa}, {0x6, 0x3}, {0x7, 0x5}, {0x2, 0x3}, {}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x1, 0x4}, {0x5}, {0x0, 0xa}, {0x7, 0x1}, {0x1, 0x7}, {0x4, 0xa}, {0x7, 0x6}, {0x0, 0x7}, {0x4, 0x3}, {0x0, 0x6}, {0x4, 0x8}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x12, 0x1, [0x0, 0x24, 0xc, 0x75, 0xb, 0x1b, 0x1b, 0xb, 0x48, 0x5, 0xb, 0x6c, 0x12, 0x36]}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x85a, 0x3f, 0x7, 0x8, 0x4, 0x9, 0x8, 0x40]}}]}, @NL80211_BAND_6GHZ={0x8c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x23, 0x2, [{0x3}, {0x5, 0x9}, {0x6, 0x7}, {0x7, 0x5}, {0x2, 0x1}, {0x6, 0x2}, {0x5, 0x9}, {0x7, 0xa}, {0x2, 0x6}, {0x3, 0x7}, {0x2, 0x1}, {0x1, 0x5}, {0x3}, {0x0, 0x4}, {0x5, 0x9}, {0x4, 0x5}, {0x0, 0x4}, {0x3, 0x3}, {0x1, 0x2}, {0x5, 0x1}, {0x0, 0x3}, {0x3, 0xa}, {0x4, 0x9}, {0x0, 0x3}, {0x5, 0x9}, {0x0, 0x4}, {0x4}, {0x4, 0x9}, {0x1, 0x3}, {0x4}, {0x7, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0x8, 0x1000, 0x5, 0x4, 0x7, 0x9, 0x2]}}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x6c, 0x4, 0x24, 0x1b, 0x6, 0x1]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x1, 0x4}, {0x7, 0x2}, {0x7, 0x5}, {0x1, 0x8}, {0x3, 0x1}, {0x1, 0x6}, {0x5, 0x3}, {0x5, 0x3}, {0x4}, {0x7}, {0x1, 0x6}, {0x2, 0x9}, {0x2, 0x8}, {0x4, 0x4}, {0x2, 0x8}, {0x1, 0x2}, {0x4, 0x8}, {0x3, 0xa}, {0x4, 0x7}, {0x1, 0x8}, {0x6, 0x7}, {0x4, 0x8}, {0x2, 0x1}, {0x0, 0x1}, {0x7, 0x7}, {0x1, 0x3}, {0x7, 0x1}, {0x6, 0x4}, {0x1, 0x9}, {0x5, 0xa}, {0x5, 0x5}, {0x0, 0x4}, {}, {}, {}, {}, {}, {0x6, 0x4}, {0x4, 0x7}, {0x3, 0x2}, {0x1, 0x1}]}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x5, 0x30, 0x9, 0x6c, 0x36, 0x9, 0x18, 0x30, 0xc, 0x36, 0x60, 0x18, 0x24, 0x3, 0x1b, 0x4]}]}, @NL80211_BAND_60GHZ={0x90, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x41, 0x2, [{0x7, 0x1}, {0x3, 0x2}, {}, {}, {}, {}, {}, {}, {0x2}, {0x0, 0x8}, {0x6, 0x8}, {0x4, 0x6}, {0x2, 0x5}, {0x5, 0x4}, {0x1, 0xa}, {0x3, 0x3}, {}, {}, {}, {0x3, 0x2}, {0x1, 0x9}, {0x6, 0x9}, {0x1}, {0x0, 0xa}, {0x1}, {}, {}, {0x2}, {0x0, 0x7}, {0x0, 0x8}, {0x7, 0x1}, {0x0, 0xa}, {0x0, 0x5}, {0x5}, {0x6, 0x8}, {0x4, 0x8}, {0x1, 0x6}, {0x7, 0x7}, {0x1, 0x3}, {0x3, 0x3}, {0x6, 0x5}, {0x4, 0x3}, {}, {}, {}, {}, {0x0, 0x9}, {0x2, 0x5}, {0x4}, {0x1}, {0x0, 0x6}, {0x1, 0x4}, {0x4, 0xa}, {0x4, 0x2}, {0x2, 0x4}, {0x2, 0x3}, {0x0, 0x1}, {0x3}, {0x0, 0x6}, {0x2}, {0x2, 0xa}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x24]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x2, 0x7}, {0x4, 0x5}, {0x7, 0x5}, {0x3, 0x4}, {0x1, 0x4}, {0x2}, {0x1, 0x6}, {0x3, 0x1}, {0x7, 0x3}, {0x3, 0x2}, {0x0, 0x5}, {0x5, 0x8}, {0x1, 0x4}, {0x1, 0x9}, {}, {0x2, 0x3}, {0x7, 0xa}, {0x0, 0x6}, {}, {}, {0x3, 0x2}, {0x6}, {0x7, 0xa}, {0x7, 0x8}, {0x4, 0x3}, {0x4, 0x4}, {0x7, 0x4}, {0x1, 0x7}, {0x2, 0x7}, {0x4, 0x9}, {0x0, 0x2}, {0x2, 0x4}, {0x4, 0x5}, {}, {0x2}, {0x6, 0x3}, {0x2, 0x3}, {0x0, 0x4}, {0x7}, {0x0, 0x9}, {0x5, 0x6}, {0x6, 0x8}, {0x1, 0x9}, {0x0, 0x1}, {0x1, 0xa}, {0x2, 0x8}, {0x0, 0x8}, {0x1, 0xa}, {0x3, 0x3}, {0x5, 0x7}, {0x0, 0x5}, {0x2, 0x3}, {0x4, 0x7}, {0x6, 0xa}, {0x2}, {0x4, 0x5}, {0x1, 0x2}]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x64, 0x11d, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x9}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xb2}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x3}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xa6}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x6, 0x9, 0x2, 0x2, 0x8, 0x47a3, 0xde1]}}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x2d4, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x29}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x38}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x41}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xf}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xf0}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x264, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xe38}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x244, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xb0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x16, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x5, 0x1, 0x5, 0x5, 0x3, 0x1, 0x12, 0x12, 0x30, 0x6c, 0x2]}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x5, 0x5}, {0x0, 0x3}, {0x7, 0x9}, {0x0, 0x8}, {0x0, 0xa}, {0x6, 0x7}, {0x3, 0x3}, {0x0, 0x9}, {0x1, 0x2}, {0x0, 0x9}, {0x0, 0x3}, {}, {0x1, 0x2}, {0x6}, {0x1, 0x5}, {0x3, 0x9}, {0x2, 0x3}, {0x0, 0x9}, {0x4, 0xa}, {0x5, 0x4}, {0x2, 0x7}, {0x5, 0x7}, {0x0, 0x9}, {0x4, 0xa}, {0x7, 0x8}, {0x4, 0x6}, {0x0, 0x1}, {0x4, 0x7}, {0x7}, {0x1, 0x3}, {0x3, 0xa}, {0x3}, {0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x0, 0xa}, {0x2, 0x9}, {0x7, 0x9}, {0x0, 0x7}, {0x6, 0x6}, {0x1, 0x6}, {0x1, 0x1}, {0x1, 0x5}, {0x6}, {0x3, 0x1}, {0x5, 0x9}, {0x7}, {0x0, 0x5}, {0x2}, {0x5}, {0x1, 0x6}, {0x4, 0x4}, {0x0, 0x5}, {0x3, 0x7}, {0x3, 0xa}, {0x3, 0x4}, {0x0, 0x3}, {0x1, 0xa}, {0x0, 0x5}, {0x5, 0x2}, {0x2, 0x6}, {0x2, 0x7}, {0x5, 0x7}, {0x5, 0x8}, {0x6}, {0x1, 0xa}, {0x4, 0x1}, {0x6, 0xa}, {0x7, 0x3}, {0x2, 0x3}, {0x0, 0x1}, {}, {0x7, 0x1}, {0x7, 0x6}, {0x1, 0x1}, {0x4, 0x4}, {0x1, 0x8}, {0x0, 0xa}, {}, {0x3, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x8, 0x2, 0x40, 0xfff, 0x0, 0x1bae, 0x2]}}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x5c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {0x3, 0x7}, {0x3}, {0x5, 0x8}, {0x5, 0x6}, {0x6, 0x2}, {}, {}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {0x1}, {0x4, 0x5}, {0x1, 0xa}, {0x0, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3, 0x9}, {0x2, 0x4}, {0x7, 0x1}, {0x0, 0x7}, {0x2, 0x5}, {}, {}, {}, {}, {}, {0x7, 0x2}, {0x5, 0x2}, {0x2}, {0x7, 0x1}, {0x2, 0x9}, {0x3, 0x2}, {0x5, 0x1}, {0x1, 0x6}, {0x1, 0x5}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x2c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0xa}, {0x7, 0x9}, {0x3, 0x3}, {0x2, 0x8}, {0x5, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {0x5, 0x7}, {0x5, 0x1}, {0x0, 0x2}, {}, {0x3}]}]}, @NL80211_BAND_6GHZ={0x44, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x74a7, 0x6, 0x5, 0x9, 0xb12, 0x4000, 0x80, 0x3ff]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0x200, 0x9d6a, 0xff, 0x0, 0xbc, 0x400, 0x40]}}]}, @NL80211_BAND_60GHZ={0x3c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x54, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {0x3}, {0x1, 0x7}, {0x0, 0x4}, {0x6, 0x7}, {0x1, 0x5}, {0x1, 0x7}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6, 0x6}, {0x6}, {0x7, 0x5}, {0x5, 0x2}, {0x5, 0x9}, {0x0, 0xa}, {0x0, 0x6}, {0x0, 0x6}, {0x6, 0xa}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0x4}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}]}, 0xe84}, 0x1, 0x0, 0x0, 0x8001}, 0x4004040) 08:27:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:35 executing program 5: r0 = getpgrp(0xffffffffffffffff) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xb777}, 0x0) 08:27:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:35 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffffc) 08:27:36 executing program 5: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 08:27:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xd, &(0x7f0000000000)={&(0x7f0000fed000/0x12000)=nil, 0x12000}, &(0x7f0000000040)=0x10) 08:27:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="30010000260033e7"], 0x130}}, 0x0) 08:27:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:36 executing program 5: pipe2(&(0x7f0000001a80), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe2(&(0x7f0000001a80)={0xffffffffffffffff}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x11) [ 2113.238827][ T8036] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.0'. 08:27:36 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x5d, &(0x7f00000006c0)=ANY=[@ANYBLOB="050f5d0006"]}) 08:27:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="30010000260033e79079d5f07d25ad1a10"], 0x130}}, 0x0) [ 2113.332146][ T8046] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.0'. 08:27:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2113.446237][ T8056] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2113.745285][ T8199] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 2114.015100][ T8199] usb 6-1: Using ep0 maxpacket: 8 [ 2114.145313][ T8199] usb 6-1: descriptor type invalid, skip [ 2114.151482][ T8199] usb 6-1: descriptor type invalid, skip [ 2114.157404][ T8199] usb 6-1: descriptor type invalid, skip [ 2114.163187][ T8199] usb 6-1: descriptor type invalid, skip [ 2114.169234][ T8199] usb 6-1: descriptor type invalid, skip [ 2114.175135][ T8199] usb 6-1: descriptor type invalid, skip [ 2114.265268][ T8199] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 2114.435093][ T8199] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2114.444364][ T8199] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2114.452708][ T8199] usb 6-1: Product: syz [ 2114.457259][ T8199] usb 6-1: Manufacturer: syz [ 2114.461957][ T8199] usb 6-1: SerialNumber: syz [ 2114.506035][ T8199] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 2114.715584][ T8199] usb 6-1: USB disconnect, device number 16 08:27:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:38 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000c80)=[{0x0}], 0x0, &(0x7f0000000d00)={[], [{@dont_measure}]}) epoll_create(0x3) 08:27:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 08:27:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000100)={'ipvlan1\x00', @ifru_data=0x0}) 08:27:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0), 0x4) 08:27:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x18, 0x4, &(0x7f0000001200)=@framed={{}, [@jmp={0x5, 0x1, 0xc}]}, &(0x7f00000015c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000002c40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:27:39 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000002580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='=', @ANYBLOB=',ro']) 08:27:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:39 executing program 5: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 08:27:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:41 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:27:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000001c0), 0x4) 08:27:41 executing program 0: mlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f000097d000/0x1000)=nil, 0x1000, 0x0) 08:27:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:42 executing program 5: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) openat$full(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 08:27:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:42 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000022c0), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 08:27:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:44 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}, {&(0x7f00000001c0)=""/237, 0xed}, {&(0x7f00000002c0)=""/85, 0x55}], 0x3, 0x0, 0x2) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) gettid() r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x3, 0x80, 0x0, 0x0, 0x6, 0x3f, 0x0, 0x9, 0xa000a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x1, @perf_config_ext={0x7fff, 0x7fffffff}, 0x1000, 0x5, 0x0, 0x1, 0x1ee5, 0x0, 0x7, 0x0, 0x1, 0x0, 0x80000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) getpgrp(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='\\%\x00') r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 08:27:44 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000022c0), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 08:27:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close(r0) syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 08:27:45 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000022c0), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 08:27:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:45 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x2, 0x4) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000300)) openat2(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x40c000, 0x0, 0x2}, 0x18) fork() 08:27:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:45 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000022c0), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 08:27:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x5) 08:27:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x0, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:48 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0), 0x2c080, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/172, 0xac}, {&(0x7f00000001c0)=""/237, 0xed}, {&(0x7f00000002c0)=""/85, 0x55}], 0x3, 0x0, 0x2) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) gettid() syz_open_procfs(0x0, &(0x7f0000000800)='uid_map\x00') perf_event_open(&(0x7f0000000780)={0x0, 0x80, 0xfe, 0x4, 0x7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x89c, 0x4, @perf_config_ext={0x4, 0x7fff}, 0x10d00, 0x8001, 0x0, 0x0, 0x800, 0x1, 0x8000, 0x0, 0x1f}, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x3, 0x80, 0x0, 0x0, 0x6, 0x3f, 0x0, 0x9, 0xa000a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x1, @perf_config_ext={0x7fff, 0x7fffffff}, 0x1000, 0x5, 0x0, 0x1, 0x1ee5, 0x0, 0x7, 0x0, 0x1, 0x0, 0x80000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) getpgrp(r1) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 08:27:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x6, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x180}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000011c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="0000f3ffffffffff0000000008000100736662"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a01093260004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 08:27:48 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x1, 0x3) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000280), 0xffffffffffffffff, &(0x7f00000002c0)=0x2265110f, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mbind(&(0x7f0000237000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x9, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x0, 0x100000004, 0xfffffffe, 0x0, 0x1, 0x7, 0x0, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) [ 2125.213783][ T8257] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 08:27:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x0, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2125.326248][ T8267] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2125.362795][ T8273] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 08:27:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2125.388515][ T8267] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 08:27:48 executing program 0: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 08:27:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x0, 0xa}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="23000000280001"], 0x2c}}, 0x0) 08:27:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2125.904918][ T8199] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 2126.153358][ T8199] usb 1-1: Using ep0 maxpacket: 32 [ 2126.283351][ T8199] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2126.294101][ T8199] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2126.303374][ T8199] usb 1-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 2126.483344][ T8199] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2126.492562][ T8199] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2126.500978][ T8199] usb 1-1: Product: syz [ 2126.505683][ T8199] usb 1-1: Manufacturer: syz [ 2126.510357][ T8199] usb 1-1: SerialNumber: syz [ 2126.843325][ T8199] usb 1-1: 0:2 : does not exist [ 2126.875003][ T8199] usb 1-1: USB disconnect, device number 44 08:27:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:51 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) getpeername(r0, 0x0, &(0x7f0000000040)) 08:27:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:51 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:27:51 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001040)=[{0x0, 0x0, 0xffffffffec8c7d7e}], 0x0, 0x0) 08:27:51 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000003940), 0x0, 0x0) read$alg(r0, &(0x7f0000003a40)=""/4096, 0x1000) 08:27:51 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x20) fork() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) 08:27:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:51 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000), 0xaa2, 0x84001) 08:27:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2128.647262][ T8384] RDS: rds_bind could not find a transport for ::ffff:172.30.0.2, load rds_tcp or rds_rdma? [ 2128.660323][ T8385] RDS: rds_bind could not find a transport for ::ffff:172.30.0.2, load rds_tcp or rds_rdma? 08:27:54 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0xa5}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) 08:27:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3f, 0x82, 0x0, 0x0}) close(r1) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)={r3}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 08:27:54 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:27:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000000080), 0x0) 08:27:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:54 executing program 5: setresuid(0xee01, 0xee00, 0xee00) 08:27:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:54 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x60840, 0x0) 08:27:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2131.586712][ T8434] RDS: rds_bind could not find a transport for ::ffff:172.30.0.2, load rds_tcp or rds_rdma? 08:27:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xffffffffffffffba) 08:27:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:27:57 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:27:57 executing program 5: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0), 0x4) 08:27:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:57 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000940)={0x2c, 0x0, 0x0, &(0x7f0000000880)={0x0, 0x8, 0x1, 0x1}, 0x0, 0x0}) 08:27:57 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/class/power_supply', 0x1c1400, 0x152) 08:27:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2134.477760][ T8470] RDS: rds_bind could not find a transport for ::ffff:172.30.0.2, load rds_tcp or rds_rdma? 08:27:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:27:57 executing program 5: syz_emit_ethernet(0x32, 0x0, 0x0) 08:27:57 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0/file0\x00'}, 0x6e) 08:27:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2134.702350][ T5844] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 2135.262873][ T5844] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 2135.277677][ T5844] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2135.285979][ T5844] usb 1-1: Product: syz [ 2135.290145][ T5844] usb 1-1: Manufacturer: syz [ 2135.300257][ T5844] usb 1-1: SerialNumber: syz [ 2135.343385][ T5844] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 2135.951956][ T8456] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 2136.157679][ T5844] usb 1-1: USB disconnect, device number 45 [ 2137.021892][ T8456] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 2137.029022][ T8456] ath9k_htc: Failed to initialize the device [ 2137.036218][ T5844] usb 1-1: ath9k_htc: USB layer deinitialized 08:28:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xcf}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:28:00 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40, 0x0) read$FUSE(r0, 0x0, 0x0) 08:28:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:28:00 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:28:00 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000200)='.pending_reads\x00', 0x40, 0x4) 08:28:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x1b) 08:28:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x10) 08:28:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x120) 08:28:00 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x152d4f1617d7bc8f, 0x0) 08:28:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:28:00 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x39d00, 0x81) [ 2137.786047][ T8560] RDS: rds_bind could not find a transport for ::ffff:172.30.0.2, load rds_tcp or rds_rdma? 08:28:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xcf}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:28:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:03 executing program 5: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000040)=""/80) 08:28:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 08:28:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:28:03 executing program 1: socket$alg(0x26, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:28:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x4, 0x0, &(0x7f0000000040)) 08:28:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) openat$cgroup_devices(r0, &(0x7f0000000200)='devices.allow\x00', 0x2, 0x0) 08:28:03 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x1070c2, 0x0) 08:28:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:28:03 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x3) [ 2140.743478][ T25] audit: type=1800 audit(1632472083.653:384): pid=8593 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name=".pending_reads" dev="sda1" ino=14704 res=0 errno=0 08:28:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xcf}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:28:03 executing program 5: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000000c0), 0x4) 08:28:03 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 08:28:03 executing program 1: socket$alg(0x26, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:28:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:28:03 executing program 5: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmmsg(r0, 0x0, 0x0, 0x21, 0x0) 08:28:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0xb, 0x0, 0x48) 08:28:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:28:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) 08:28:03 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000440)='.log\x00', 0x88040, 0x0) 08:28:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x3f}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:28:04 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x210900, 0x4) 08:28:04 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0xc800, 0x80) 08:28:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:28:04 executing program 1: socket$alg(0x26, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:28:06 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0xfffffffffffffd24) 08:28:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:28:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x7) 08:28:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a7", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:06 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:28:06 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x78) 08:28:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 08:28:06 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000200)='.pending_reads\x00', 0x40, 0x0) 08:28:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xd2, &(0x7f0000000080), 0x0) 08:28:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:28:06 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@multicast, @broadcast, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @local, {[@timestamp={0x44, 0x4}]}}, {0x0, 0x0, 0x0, @private}}}}}, 0x0) 08:28:06 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 08:28:07 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000000)={@multicast, @remote, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @private0, @empty, @dev}}}}, 0x0) [ 2144.247210][ T8710] RDS: rds_bind could not find a transport for ::ffff:172.30.0.2, load rds_tcp or rds_rdma? 08:28:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a7", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:09 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@random="59a34e7dadfe", @random="fe2cc67e8e84", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c879ba", 0x14, 0x6, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:28:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x128082, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 08:28:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:28:09 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0xfddb}) 08:28:09 executing program 1: socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:28:09 executing program 0: getresuid(&(0x7f0000000a00), &(0x7f0000000a40), 0x0) 08:28:09 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @remote, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @multicast1, @dev, @local}}}}, 0x0) 08:28:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', @ifru_data=&(0x7f0000000000)="0700000000000000000000200000000001000000000000000100"}) 08:28:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:28:10 executing program 0: syz_io_uring_setup(0xc4a, &(0x7f00000003c0)={0x0, 0x7fcd}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) clone3(&(0x7f00000001c0)={0x12020000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:28:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8901, &(0x7f0000000080)={'sit0\x00', 0x0}) 08:28:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a7", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x6, 0x0, 0x28, 0x0, 0x0, 0x203, 0x1200, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xeb49, 0x4, @perf_config_ext={0x0, 0xae9}, 0x40, 0x66a, 0x0, 0x0, 0x400, 0x5, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20688d, &(0x7f00000007c0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB=',obj_bole=sysfs\x00,permit_directio,\x00']) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000b40)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x10083, 0x10) 08:28:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x6, 0x3, 0x8803, 0x0, 0x1}, 0x40) 08:28:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1, 0x9, 0x8000, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 08:28:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:28:12 executing program 1: socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:28:13 executing program 0: r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000500)={'syztnl1\x00', &(0x7f0000000480)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 08:28:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2150.264923][ T25] audit: type=1804 audit(1632472093.165:385): pid=8781 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir413470620/syzkaller.8cpBJw/2546/file0" dev="sda1" ino=14567 res=1 errno=0 08:28:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x22000000) 08:28:13 executing program 5: r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1, 0x0, 0x8000, 0x0, 0xfffffe00}}) 08:28:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) socket(0x1d, 0x2, 0x7f) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}], 0x1, 0x0, 0x0) splice(r1, &(0x7f0000000000)=0x7f, 0xffffffffffffffff, &(0x7f0000000040)=0x9, 0x6, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_deladdr={0x40, 0x15, 0x0, 0x70bd2b, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFA_ADDRESS={0x14, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4044804}, 0x2400c000) 08:28:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2150.492321][ T8810] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2150.520211][ T8810] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2150.753328][ T8810] bridge0: port 3(veth9) entered blocking state [ 2150.769210][ T8810] bridge0: port 3(veth9) entered disabled state [ 2150.830834][ T8810] device veth9 entered promiscuous mode 08:28:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e", 0x17}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:28:15 executing program 1: socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:28:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}, 0x1c) 08:28:15 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000240)) 08:28:15 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) clock_getres(0x0, &(0x7f0000000000)) 08:28:15 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 08:28:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 08:28:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28}, &(0x7f0000000080), 0x0) 08:28:16 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040), 0x20000050) 08:28:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:28:16 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[], 0x12) 08:28:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e", 0x17}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:18 executing program 5: prctl$PR_SET_SECCOMP(0x2a, 0x0, &(0x7f0000000040)={0x0, 0x0}) 08:28:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts={0x0, 0xfe, '\x00', [@jumbo, @generic={0x0, 0x7e9, "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"}]}, 0x800) 08:28:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) 08:28:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:28:18 executing program 0: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x7, &(0x7f0000ffc000/0x4000)=nil) 08:28:19 executing program 2: prctl$PR_SET_SECCOMP(0x22, 0x0, &(0x7f0000000040)={0x0, 0x0}) 08:28:19 executing program 0: bpf$MAP_CREATE(0x3, &(0x7f0000000540), 0x85) 08:28:19 executing program 5: setresuid(0xee00, 0x0, 0x0) 08:28:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 08:28:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:28:19 executing program 0: rt_sigaction(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 08:28:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e", 0x17}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:22 executing program 5: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f0000ffc000/0x3000)=nil) 08:28:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 08:28:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x0, 0x301, 0x0, 0x0, 0x0, 0x0}) getpgid(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') ftruncate(0xffffffffffffffff, 0x0) 08:28:22 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) 08:28:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:28:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 08:28:22 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000080)) 08:28:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x0, 0x301, 0x0, 0x0, 0x0, 0x0}) getpgid(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') ftruncate(0xffffffffffffffff, 0x0) 08:28:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 08:28:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x19, 0x0, 0x0) 08:28:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x3, 0x0, 0x0, @mcast2}, 0x1c) [ 2159.899342][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 2159.905756][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 08:28:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d11", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 08:28:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8010550e, &(0x7f0000000100)={0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 08:28:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:28:25 executing program 0: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={0x0, 0x3938700}) r0 = fork() process_vm_readv(r0, &(0x7f0000001dc0)=[{&(0x7f0000001cc0)=""/255, 0xff}], 0x1, &(0x7f0000002e80)=[{&(0x7f0000001e00)=""/4096, 0x1000}], 0x1, 0x0) 08:28:25 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) 08:28:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:25 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x4020940d, 0x0) 08:28:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x2000001c) 08:28:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0xcf, 0x0, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:28:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:25 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000001ec0)='/proc/schedstat\x00', 0x0, 0x0) [ 2162.491176][ T8995] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 08:28:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d11", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:28 executing program 0: futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 08:28:28 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) r1 = memfd_create(&(0x7f0000000040)='/dev/udmabuf\x00', 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x0, 0x1, [{r1}]}) 08:28:28 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000140)={0x40, "e77d0a5b85d468f259915fe8f78303da1e982ddd043619a61bf0837140792ec254fda6590aab664f255d4c85ca7facc70d5b6ae78b8a87f259f5e757d5b698b6543887949f77ac14d0bc4227ac3e6c51358bd9bffb1e51050f41cbc543b9b05d761be18e903d801e6cec1d641d665823e0e7b54b9570aed8052032de3747a5df616f5c9bce7894a72b73aecbd0f55c47d3056fa27aa101bba4402ee682ca2df45ce4fb971b2f69403fc6bde21ee72043e0aaaf0c981be875dd247a922ead2db14f41550403dd0cbc875e72007816c46247cf1bcafa2e21a98881665023a52195d7f05e19fa36117c72f8cfdaf40f81d1fa96364baab27ac43bf1e07eaaab0174"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000280)={{r0}, 0x0, 0x0, @unused=[0x0, 0x0, 0x0, 0x100000001], @name="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"}) 08:28:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:28 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @mcast2}, 0xf) 08:28:28 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000001ec0)='/proc/schedstat\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x40000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x4c0000, 0x0) 08:28:28 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:28 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d11", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:31 executing program 0: clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000000)="be658d4f3db1a19c4de3df6c0b53958a02c7aec554ba470b2a50b8152413d47ab7d150a6341961cd", 0x45c}, {0x0, 0x247}, {&(0x7f0000000040)="f49da3b65cb54231d5117385af01099ab4381aee4c5ea02839fbe9163a59de9f3ec6f181a4de547b72923ce46b7a22e0f9f896b8526613b5841a5459409e9f3060a919298abc2d43308b6334bed3"}, {&(0x7f0000000100)="14273ef4ddaf8e76b4e309cccc43ee1c43138b1286884521e20fd5d0dc0fbcd10e5acb437eb1bec5c2959c505b369dd3a1f78947b4830b9dac622e44cf35f7b501bd34a7", 0x1d}, {&(0x7f0000000180)="28fd403e3225d350c6d71ee7d6236b679cb9d679c8a1cc07f5814cf520708b74298c5fae4a62ed967d384a7f1ac85ba7d67304f0d2be4f2a1125cd0332ed1a1c28810fbea0157fa685cd17f2f403454b18d6772426d87225070ae3c5f4b46d586ddd8c31aaa9e0e0af9a6e444a9216af9c6d0255ebf31821da916d59c80ba3342e25b1bc49a10a8d03255e5d1aeeb743a1cc4da7b4f47ad9564c1ae315ccd968279c0a9bb661acae2c2903c352ad870d07029676ad7ae3bfb82b74103807c6e1fd30b515f7ef6edd14bad265997f92a2ea58c8069b9686a469e6087112a6f4d411150a0584c2f4059d7d1e3fcb18eeb26991a05f16d7"}, {&(0x7f0000000280)="1090b7ead0b67e28d5db988b5c580ea969d6a1f4317c5a4c7585af4286dbd553ac8b9cd08079c42c3f0a608bf7e8dae4f540b086b3b10db2210f74943773be15b26cac8c463b3bd4e56effc12805a4d021eca257f5ec53a256d297b62502e9e5d7edf7a48ae0e1c3d20aa4fa966bdf0a884fae9614061b74160b6c5524b56f5c5fd6e982fe2956b243aaa7e3dc744fc83f34b9846f8e"}], 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 08:28:31 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x126e}]}) 08:28:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:31 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:31 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0xc06855c8, 0x0) 08:28:31 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000003dc0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x6af4d14e993df888}]}) [ 2168.335174][ T9061] input input37: cannot allocate more than FF_MAX_EFFECTS effects 08:28:31 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:31 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x3000) msgsnd(r0, &(0x7f0000000140)={0x3}, 0x8, 0x0) 08:28:31 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x0, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:31 executing program 5: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b65", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:34 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000003dc0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x6af4d14e993df888}]}) 08:28:34 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/virtio_pci', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) 08:28:34 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x0, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:34 executing program 5: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:34 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000002980), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 08:28:34 executing program 5: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:34 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000003dc0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x6af4d14e993df888}]}) 08:28:34 executing program 4: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)=""/197, 0xc5}], 0x2, &(0x7f0000002800)=[{&(0x7f0000000240)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 08:28:34 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x0, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:34 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:28:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b65", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:37 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000003dc0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x6af4d14e993df888}]}) 08:28:37 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:37 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 08:28:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0x3, 0x4) 08:28:37 executing program 0: ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000003dc0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x6af4d14e993df888}]}) 08:28:37 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:37 executing program 4: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x3, r0, 0x0) 08:28:37 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:37 executing program 0: ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000003dc0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x6af4d14e993df888}]}) 08:28:37 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x0, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b65", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000280)={0x44, 0x1, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @dev}}}]}]}, 0x44}}, 0x0) 08:28:40 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:40 executing program 0: ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000003dc0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x6af4d14e993df888}]}) 08:28:40 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x0, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x58, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast1}}}]}, @CTA_EXPECT_ZONE={0x6}]}, 0x58}}, 0x0) 08:28:40 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000003dc0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x6af4d14e993df888}]}) 08:28:40 executing program 2: syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:40 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x0, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:40 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x4007) 08:28:40 executing program 2: syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:40 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000003dc0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x6af4d14e993df888}]}) 08:28:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000100)) 08:28:43 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:43 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000003dc0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x6af4d14e993df888}]}) 08:28:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:43 executing program 2: syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:43 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000001400)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 08:28:43 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:43 executing program 4: syz_usb_connect$uac1(0x0, 0xc7, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb5, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}, @extension_unit={0xd, 0x24, 0x8, 0x0, 0x0, 0x0, "4c92e44a2a76"}, @processing_unit={0xc, 0x24, 0x7, 0x0, 0x0, 0x0, "b795cb1dd7"}, @processing_unit={0x7, 0x24, 0x7, 0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x40, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x81, 0x40}, @as_header={0x7, 0x24, 0x1, 0xc1, 0x1e}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x8, 0x2, 0x9, 0x9, "d8", "f6"}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0xea, 0x2, 0x1, 0xa0, 'J%'}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x1, 0x401, 0x5}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x2, 0x1f, 0x7d, {0x7, 0x25, 0x1, 0x0, 0x9, 0x5}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x310, 0x0, 0x0, 0x80, 0xff, 0x1}, 0x1a, &(0x7f0000000180)={0x5, 0xf, 0x1a, 0x2, [@wireless={0xb, 0x10, 0x1, 0x8, 0x1, 0x3f, 0x81, 0x3, 0x1f}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xc, 0xfb, 0x0, 0x6b}]}, 0x5, [{0x6e, &(0x7f00000001c0)=@string={0x6e, 0x3, "d44bbad3c91a76e60ce6b83206203224fe258b4f247aa01bf45780ace8a8f02afc8b26f8061b3643f9a560c1131b89ff1df528a2b0e7e02e03176200b0a665a72d0d46e5c9672cdfea77442e0fa2cf363dae82936d07a2f6408c5029d3af96e6525655a4da090d446ff0417e"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x43e}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0xfcff}}, {0x1f, &(0x7f00000002c0)=@string={0x1f, 0x3, "e43cf602ccb031597833a0a2e67672a30983bd9a889734411349952234"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x810}}]}) 08:28:43 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 08:28:43 executing program 0: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000003dc0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x6af4d14e993df888}]}) 08:28:43 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:43 executing program 0: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000003dc0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x6af4d14e993df888}]}) 08:28:43 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 08:28:43 executing program 5: syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:43 executing program 0: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000003dc0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x6af4d14e993df888}]}) [ 2180.987871][ T6260] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 2181.255719][ T6260] usb 5-1: Using ep0 maxpacket: 32 [ 2181.385610][ T6260] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 2181.397946][ T6260] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2181.575607][ T6260] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2181.584689][ T6260] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2181.593984][ T6260] usb 5-1: Product: ﳿ [ 2181.598603][ T6260] usb 5-1: Manufacturer: о [ 2181.603617][ T6260] usb 5-1: SerialNumber: 㳤˶냌失ã¸êŠ ç›¦ê²èŒ‰éª½éžˆä„´ä¤“⊕ [ 2181.935774][ T6260] usb 5-1: 2:1 : unknown format tag 0x0 is detected. processed as MPEG. [ 2181.944336][ T6260] usb 5-1: found format II with max.bitrate = 0, frame size=129 [ 2181.959429][ T6260] usb 5-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 2182.014782][ T6260] usb 5-1: USB disconnect, device number 25 08:28:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:46 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 08:28:46 executing program 5: syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:46 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 08:28:46 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0xdd}}}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x1b, &(0x7f0000000540)={0x5, 0xf, 0x1b, 0x2, [@wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, @wireless={0xb}]}}) 08:28:46 executing program 4: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000003740)=[{&(0x7f0000002480)=""/101, 0x65}, {&(0x7f0000002500)=""/122, 0x7a}], 0x2, &(0x7f0000004c40)=[{&(0x7f00000037c0)=""/202, 0xca}], 0x1, 0x0) 08:28:46 executing program 5: syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:46 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000000)="05", 0x7e53d) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000140)=0xb2, 0x4) 08:28:46 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 08:28:46 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:46 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 08:28:46 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) [ 2184.085311][ T6293] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 2184.565327][ T6293] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1023 [ 2184.576081][ T6293] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 2184.588416][ T6293] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 2184.599274][ T6293] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 2184.785299][ T6293] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2184.794552][ T6293] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2184.803987][ T6293] usb 2-1: Product: syz [ 2184.809061][ T6293] usb 2-1: Manufacturer: syz [ 2184.813679][ T6293] usb 2-1: SerialNumber: syz [ 2184.837447][ T9325] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2184.867621][ T6293] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 2185.074701][ T6293] usb 2-1: USB disconnect, device number 26 08:28:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:49 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:49 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 08:28:49 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 08:28:49 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x80081280, 0x0) 08:28:49 executing program 1: ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f0000000000)=0xc0) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) syz_usbip_server_init(0x2) 08:28:49 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:49 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000003dc0)) 08:28:49 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x7fff]}, 0x8}) 08:28:49 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:49 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:49 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2186.868043][ T9376] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 2186.874886][ T9376] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 2186.896559][ T9376] vhci_hcd vhci_hcd.0: Device attached [ 2186.913689][ T9377] vhci_hcd: connection closed [ 2186.920631][ T161] vhci_hcd: stop threads [ 2186.944169][ T161] vhci_hcd: release socket [ 2186.955698][ T161] vhci_hcd: disconnect device 08:28:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:52 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000003dc0)) 08:28:52 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect$caif(r0, &(0x7f00000000c0)=@dbg={0xa}, 0x18) sendmmsg$unix(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x2, 0x0) 08:28:52 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x0, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:52 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:52 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x1c, 0x72, 0xc, 0x8, 0x1df7, 0x2500, 0xcb99, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9b, 0xe1, 0x6}}]}}]}}, 0x0) 08:28:52 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000003dc0)) 08:28:52 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x0, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x88, &(0x7f0000000400)="f41f70da7cfeb6d40dd54103666c5762306aa6000000006e59b65fa727fc9c88ef0cffcf152c5a1eeca83cbb6d527bf64300215463f4054e8975c7114c5f4086000000000000000000f95da493b205ca934e838899940884d152c04e31cb1a2c3819f72806b98b39eb37e7f5d867309addd64b9c5ac08c07bd4109afc261f3ec7445bb0d0a7f84ef"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:28:52 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:52 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000003dc0)={0x0, 0x1, [{}]}) 08:28:52 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000003dc0)={0x0, 0x1, [{}]}) [ 2190.074289][ T8456] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 2190.344258][ T8456] usb 2-1: Using ep0 maxpacket: 8 [ 2190.674896][ T8456] usb 2-1: New USB device found, idVendor=1df7, idProduct=2500, bcdDevice=cb.99 [ 2190.684533][ T8456] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2190.692810][ T8456] usb 2-1: Product: syz [ 2190.698972][ T8456] usb 2-1: Manufacturer: syz [ 2190.703798][ T8456] usb 2-1: SerialNumber: syz [ 2190.714064][ T8456] usb 2-1: config 0 descriptor?? [ 2190.825828][ T8456] msi2500 2-1:0.0: Registered as swradio16 [ 2190.832677][ T8456] msi2500 2-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 2190.980829][ T8456] usb 2-1: USB disconnect, device number 27 08:28:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:55 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000003dc0)={0x0, 0x1, [{}]}) 08:28:55 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:55 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x0, 0x301, 0x0, 0x0, 0x0, 0x0}) 08:28:55 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x149d02, 0x0) write$UHID_INPUT(r0, &(0x7f0000001140)={0xa, {"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", 0x1000}}, 0x1006) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 08:28:55 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) 08:28:55 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) timer_delete(0x0) 08:28:55 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x88, &(0x7f0000000400)="f41f70da7cfeb6d40dd54103666c5762306aa6000000006e59b65fa727fc9c88ef0cffcf152c5a1eeca83cbb6d527bf64300215463f4054e8975c7114c5f4086000000000000000000f95da493b205ca934e838899940884d152c04e31cb1a2c3819f72806b98b39eb37e7f5d867309addd64b9c5ac08c07bd4109afc261f3ec7445bb0d0a7f84ef"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:28:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r0, 0x24}], 0x2, 0x0) [ 2192.780456][ T9471] [U] [ 2192.793341][ T9471] [U] Ó®‹“Ù²¤ìÉ<ÜyHÿl¦µ_^3â‚ëZ†ÛÂÂúËqùþ]+2T` ŸnIwXñó–¬Èr+\>¶Ïõ¢£”{Ð#¨eîɧ×U!È»tNÕG–RvOáP>hlrÄð¯@ÆYôø¸ö¸o&muTSBõ­êhÂzîDOtz©iõ[zàñ™>¦§œLðÔžYÓx$Ïô Ï2)±ï•84imË‹ß¿š ƒAñ¬`þÀ 08:28:55 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f000000f400), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(0xffffffffffffffff, 0xc02064cc, 0x0) 08:28:55 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2192.999050][ T9471] [U] ½šnAÞõ÷‘&gà‰ó/†NZ?¤(£Ý©SþYîýZÕÙ [ 2193.011068][ T9471] [U] èðK:D™Ÿ[ó¨Br¤zëæ÷©jvFvLÖ6 Ž’ÑÂ{ %Äí¼mGÓóΧ [ 2193.026208][ T9471] [U] 3ý®;Ød¢;ÒöâÁµ)ó¢œb?Ù¢s|'eñEÈí¼~ÌØÌ]ºÁ¦çñ5JÉxW:ø|¬ÚˆÆ€üZ_+÷™ÕíŠHÚ´ו<+¹!¨ [ 2193.075807][ T9471] [U] U[,F-ä7nà85%î#N±±E>T¶—c•{á¦2/]TŠâ*ÝtÄ¿sÔ§3ú:ãð¡‘ëþÕ´ÍGP=žÕäãv [ 2193.084877][ T9471] [U] U›øZèÀ•}ž „Ãs­¨Íy!ŒYñ¡µy3j¨zûŒqyf#癉»ûøæ`M/ã_“´À6ÒÞó:—Â7Që¾RU.©:²{Žûx<® [ 2193.094776][ T9471] [U] I³º€´¥¬eÑåiвíª+yÉ”%Hê»åËÁP-jij±F¢ÍR¹ìÙÌ@.U [ 2193.117005][ T9471] [U] õ³‡2©Ð°]3d…ÀC…‡}‡Z\ÞÈ—ÜžÝ\æˆoÛŽ†&³[rM’b»[iüƒ9Á˜Û¢ƒ8zI [ 2193.140267][ T9471] [U] Ä œwk„Õ‹Y—ÔP¶@ŒÌÕöÝôðn„u»4TÓ [ 2193.146518][ T9471] [U] þu4¢–)6 ã9ÑQ]ÅÅÜ;F¥fýb¸Cå‘¥Q)°Çh$•ô“,¸\\ÈØOä o [ 2193.154375][ T9471] [U] `¿Ô9Ùo#,s£{¨¨!ùÈk~~ö©ò&´;{G0¹)³_¿ÉÉ’Æ™£o )÷°7T‹MΠɯB{DhÏ(*ém‡ÊxßäqW«½´¢0ýí"Q"œ‘ï8¡&Á¥TÂjJ9ûŠô°õÿt‡7 “ bàùh+¨©xañl05ˆ¼io•UGcÿ —`æ [ 2193.171660][ T9471] [U] 09ÃBÎTëûöÖÐh-™ßøFäÓá.=.–ã×ÑÞ¶¥çB/3P—_'x›Tû×aBQˆ3 [ 2193.180056][ T9471] [U] „¬³pJ¥tVŒa쥭K#¨²ð¼:ß«÷!LÆ’U9µ:µÛëÏ?Õ2h§O3oÎí€ðLRBMîEò&†ù³‡ŸÓÔÇs3j¨¥‚:¤7\ $ [ 2193.191861][ T9471] [U] oúÓôOÍÓó|"@EÕö­mû:¡¢›Î1åxë[’wï[dlo+¼{³“@ÅÚ†CëÇ4T6©¾ ((} åtüSDþ‰‡‰ÈšÐ,_9…¬#ÏóXl*¹9{Ôkn?Uœdü.×råš%»GÑéÑö¯9쫬ÝTøqÞZòWµòŒêœ]þF®…ƒ]Û”s•ÿ [ 2193.209402][ T9471] [U] …nj³D~zß8˜[µ‘©h‚Yé»xŠü=¨›Ð„Ð˜æ “á¢tCì¯Â1 [ 2193.219957][ T9471] [U] j/¯#VãszºèB@ʇÉîç‡vœ¹8m²OÓœ·+å3Ä%ÇäâT8õ_à ¢©#nlî|g†]lˆÍQ D»ÕçÕ¢DûêòA¶ÄúÇ7Ið‚ޅ좛Ùܽâñ+K?ä€ Éä÷¦KS/:öˆ±5#E¨[ [ 2193.235476][ T9471] [U] @AHTKæ šÂÕÈE>-«á—ô¬~1.šþz¡…=!èQ©·Úýè¢ÈÿAð¼*dŸðsjèM [ 2193.243118][ T9471] [U] ,Ìø¶íœïõsñüýq¹Øc„¨oÿÓ.°„^„.ùÝTè]É=H³ë®'òÚü61¾ù® zðžqI·ˆöjÔ³50ë»èÛ1‡ïXíè~b÷_xþ„Hø;]­ÆÒÜA¹”Mš5WÒÅΞõçÚÓÍÖðþsçÚvêÍň´Áݼú•ò­ANW$¶ºëÜVºÑüIè:ï3âîxÞ¯w¤ðÎÝ:j´˜(`À‘Úz¼þ'ê,ÝĚвS&9¼qtÉ‹[(%çd„SRؾÙÿÓ›,œÚÌ;An2 [ 2193.267584][ T9471] [U] ®¡´Ü¥8û|ßÕ2z)U©c3pIæC¬_:[aóÌWøš?:‚+ÿéˆV×(Ü6 vN>¸NyÕLûI¨ ƒ¡‡*PôRP/Ù¹|ýä| vaX8êYúéPÜ8gñ.hpÓyìîæÀé  ê\´Ò×v#¹—BÍ1_‡§lÅë¬À®€#îÎñ0a'ÒÆ42=_y“s¯É•1dË °¿`ŒeåCŽpr|Ø=Xùs·I@öUØåí [ 2193.291983][ T9471] [U] ÞQæÛÃ}Ûßã‡ðêáY“õu‘~·|Tßd÷û:ù*þî²*q‡jTWTªÓÂæÏXö*HŒz,ÅÕ° [ 2193.301017][ T9471] [U] Ü(‡>– [ 2193.305127][ T9471] [U] WãÑjÀ’°=ï_F²r¢QÔn¼¶›6­1Öo½_¬@Ð^ˆ8©q›)^ž½[în#V/Â>@Á)•˜´Êɳ±/G€üçËÆx8¤_š$Ukú§ÿ9LK%…jA [ 2193.344489][ T9471] [U] içÜ[ú±Šx1¸-µ\CºÞå´™!Óµ‚ªÌÇ •Í伊€žñ—Cñ­W]€¦áì`™º@Ü;›@+“‡ÿK2uw­ô}ÇÁ1j”ª¾‹‘ç¸D¦ÅK…ëË1~Tf?¥ÈH,ñz{J©îŒxQòrpß9óÒ‘Ïçܵ8J`|Ähr:X‚ï¡nï@Â’lÄqŒ³L+Æ(6ë8*QGD«¯ÏûmÝItí4†8´Ù\„sF;QSj € µ “+íÜÚºƒ6z¤)y+¢ëF÷¼ëxE·vnZl¬#‡(`¹p¢äÛZÛ$Xü>s Õ9ËûïbWç×ÅÕëYÖ1‘0U£â#§;òÿpDZ¾kƧoeõí [ 2193.373003][ T9471] [U] BW-C‡ [ 2193.377694][ T9471] [U] ¢€ÆRM-™ùLõÏl/ßYN–(ÃâT¬´L›çê¼®Ž#ק-u%Á„óR-S8É{k},P"óIÿüHÄ.ºÃ:Çz3©!& ¼$Xå„å7:¤}µ˜íN­z:ìV*6Ã4Á©Å±ñ f³k3̳˜+ÊbqaMƒLÓ•½8f淪M-òéµ°'ð+™î'7¢F¢)í¦ê>7@%öa'{ÜÑMOÔý£­èŽïæšVLGÍͺÚ:(I•ÁÅyƒ`ÞÝŸ©Ì&Sóï–y¯ïBF"huáË´ [ 2193.406411][ T9471] [U] ¥`ˆ>bð³¼(e`©5”SܧÔUNr÷sXÛ«ˆÐý©·Öö]‹=âeß ¢7»ÒŽ–[ÕÞ¸k²ç.¾O·ðwli,¥s“콈þ%hbíg‘¯¤Œp0†…Ð/Œs »sG2©ú5ß}Ù€ 08:28:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:28:58 executing program 0: clone(0x62144100, 0x0, 0x0, 0x0, 0x0) 08:28:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 08:28:58 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:28:58 executing program 1: faccessat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) 08:28:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) 08:28:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x88, &(0x7f0000000400)="f41f70da7cfeb6d40dd54103666c5762306aa6000000006e59b65fa727fc9c88ef0cffcf152c5a1eeca83cbb6d527bf64300215463f4054e8975c7114c5f4086000000000000000000f95da493b205ca934e838899940884d152c04e31cb1a2c3819f72806b98b39eb37e7f5d867309addd64b9c5ac08c07bd4109afc261f3ec7445bb0d0a7f84ef"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:28:58 executing program 2: clone(0x40b04100, 0x0, 0x0, 0x0, 0x0) 08:28:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 08:28:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname$inet(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 08:28:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() recvmsg$unix(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 08:28:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = gettid() r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r2, r3, 0xffffffffffffffff]}}], 0x40}, 0x0) 08:29:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:29:01 executing program 0: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x1910000000000}], 0x0, &(0x7f00000002c0)) 08:29:01 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x801c581f, &(0x7f0000000040)) 08:29:01 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x6612, &(0x7f0000000040)) tkill(0x0, 0x0) 08:29:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private2, 0x800, 0x0, 0x2, 0x0, 0x200}, 0x20) 08:29:01 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 08:29:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x88, &(0x7f0000000400)="f41f70da7cfeb6d40dd54103666c5762306aa6000000006e59b65fa727fc9c88ef0cffcf152c5a1eeca83cbb6d527bf64300215463f4054e8975c7114c5f4086000000000000000000f95da493b205ca934e838899940884d152c04e31cb1a2c3819f72806b98b39eb37e7f5d867309addd64b9c5ac08c07bd4109afc261f3ec7445bb0d0a7f84ef"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:29:01 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x3, 0x87) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000540)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 08:29:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000140), 0xc) 08:29:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x0, 0xffffffff, 0xffffffff, 0x158, 0xffffffff, 0x268, 0xffffffff, 0xffffffff, 0x268, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 08:29:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_io_uring_setup(0x3edd, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_TEE={0x21, 0xbe5cf47aa7a76586, 0x0, @fd=r0, 0x0, 0x0, 0x194, 0xb, 0x1, {0x0, r2, r3}}, 0x101) pkey_mprotect(&(0x7f0000594000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSID(r4, 0x5429, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r5 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x2) read(r5, 0x0, 0x2000) dup3(r5, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0xb4180) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x40400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 08:29:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x20000618, 0x0, 0xffffffff, 0xffffffff, 0x158, 0xffffffff, 0x268, 0xffffffff, 0xffffffff, 0x268, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0x118, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@hbh={{0x48}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) [ 2199.467181][ T9617] serio: Serial port pts0 08:29:04 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/asound/seq/timer\x00', 0x0, 0x0) 08:29:04 executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x20022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) socket$packet(0x11, 0x0, 0x300) getpriority(0x0, 0x0) kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82081, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x3, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:29:04 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001180)=[{0x0}, {&(0x7f0000001080)="c8", 0x1}], 0x2}, 0x0) 08:29:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:29:04 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@version_L}], [{@uid_gt}]}}) 08:29:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x88, &(0x7f0000000400)="f41f70da7cfeb6d40dd54103666c5762306aa6000000006e59b65fa727fc9c88ef0cffcf152c5a1eeca83cbb6d527bf64300215463f4054e8975c7114c5f4086000000000000000000f95da493b205ca934e838899940884d152c04e31cb1a2c3819f72806b98b39eb37e7f5d867309addd64b9c5ac08c07bd4109afc261f3ec7445bb0d0a7f84ef"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 08:29:04 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000380)=""/183, 0xb7}], 0x1, 0x0, 0x30}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3e) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x20000000, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x82, 0x3000000, '\x00', [{}, {0x801, 0x0, 0x97260000}]}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 08:29:04 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000540), 0xffffffffffffffff) 08:29:04 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000380)=""/183, 0xb7}], 0x1, 0x0, 0x30}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3e) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x20000000, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x82, 0x3000000, '\x00', [{}, {0x801, 0x0, 0x97260000}]}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) [ 2201.968271][ T9644] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 8 (only 16 groups) 08:29:05 executing program 5: mlock(&(0x7f0000e90000/0x4000)=nil, 0x4000) syz_io_uring_setup(0x642f, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000d2d000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 2202.131167][ T9659] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 8 (only 16 groups) 08:29:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x0, 0xffffffff, 0xffffffff, 0x158, 0xffffffff, 0x268, 0xffffffff, 0xffffffff, 0x268, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 08:29:05 executing program 0: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) 08:29:05 executing program 5: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f00000014c0)=""/4, 0x4) [ 2202.721179][ T9638] 9pnet: p9_fd_create_tcp (9638): problem connecting socket to 127.0.0.1 [ 2202.723556][ T9683] 9pnet: p9_fd_create_tcp (9683): problem connecting socket to 127.0.0.1 08:29:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:29:07 executing program 0: mkdir(&(0x7f0000001580)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0/../file0\x00', 0x0) 08:29:07 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000008cc0)=[{&(0x7f0000007700)='t', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 08:29:07 executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x20022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) socket$packet(0x11, 0x0, 0x300) getpriority(0x0, 0x0) kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82081, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x3, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:29:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x88, &(0x7f0000000400)="f41f70da7cfeb6d40dd54103666c5762306aa6000000006e59b65fa727fc9c88ef0cffcf152c5a1eeca83cbb6d527bf64300215463f4054e8975c7114c5f4086000000000000000000f95da493b205ca934e838899940884d152c04e31cb1a2c3819f72806b98b39eb37e7f5d867309addd64b9c5ac08c07bd4109afc261f3ec7445bb0d0a7f84ef"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 08:29:07 executing program 2: mincore(&(0x7f0000fda000/0x11000)=nil, 0x11000, 0x0) 08:29:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x8090, &(0x7f0000000600)) 08:29:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000580)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @vsock, @sco}) 08:29:07 executing program 2: pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 08:29:07 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x5, @fixed}, 0xe) 08:29:08 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f00000020c0), &(0x7f0000002100), &(0x7f0000002140)={0x0, "9aa95cafce062eb6956c015d267f62a2fe57c64b960c10be25c0ba291cb4d55ba2e4f785c4f5d403ee8579a8148970a683b90fb860e45207935097128ffd21e4"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f00000020c0), &(0x7f0000002100), &(0x7f0000002140)={0x0, "9aa95cafce062eb6956c015d267f62a2fe57c64b960c10be25c0ba291cb4d55ba2e4f785c4f5d403ee8579a8148970a683b90fb860e45207935097128ffd21e4"}, 0x48, 0xffffffffffffffff) keyctl$set_timeout(0xf, r1, 0x63d) keyctl$update(0x2, r0, &(0x7f0000000000)="04", 0x1) [ 2205.117437][ T9705] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 2205.145168][ T9705] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:29:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}}], 0x1, 0x0) [ 2205.294589][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2205.411915][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2205.432973][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2207.252208][ T6293] Bluetooth: hci5: command 0x0405 tx timeout 08:29:10 executing program 2: r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000001e80)={0x30}, 0x30) 08:29:10 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:29:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:29:10 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 08:29:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 08:29:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x88, &(0x7f0000000400)="f41f70da7cfeb6d40dd54103666c5762306aa6000000006e59b65fa727fc9c88ef0cffcf152c5a1eeca83cbb6d527bf64300215463f4054e8975c7114c5f4086000000000000000000f95da493b205ca934e838899940884d152c04e31cb1a2c3819f72806b98b39eb37e7f5d867309addd64b9c5ac08c07bd4109afc261f3ec7445bb0d0a7f84ef"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 08:29:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000a740)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)="91", 0x1}], 0x2}}], 0x1, 0x0) 08:29:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:29:10 executing program 5: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0) 08:29:10 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0x44}}) 08:29:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:29:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={0x0}}, 0x0) 08:29:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:29:11 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000100)={[{@fat=@umask}]}) 08:29:11 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "806b6033ed6a64454ff803b32893ce6c52b454a05f019f77106405f7bd2226f3ebf65be3409678e55a25ed4649d230dd4d8a993b6600988d089abc124ae117f2"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r0, 0xfffffffffffffffe) 08:29:11 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@vmwrite], 0x1) mincore(&(0x7f0000fda000/0x11000)=nil, 0x11000, &(0x7f00000000c0)=""/127) 08:29:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, r0) 08:29:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:29:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:29:13 executing program 0: select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x5}, 0x0) 08:29:13 executing program 5: memfd_create(&(0x7f0000000180)='\'\x00', 0x0) 08:29:13 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x80000) creat(&(0x7f0000000500)='./file0\x00', 0x0) 08:29:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/106) 08:29:13 executing program 2: creat(&(0x7f0000000500)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000007ac0)='./file0\x00', &(0x7f0000007b00)='system.posix_acl_access\x00', &(0x7f0000007b40)={{}, {}, [{}, {}, {}, {}], {}, [{}, {}, {0x8, 0x0, 0xee01}]}, 0x5c, 0x0) 08:29:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x4d4, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700)) 08:29:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:29:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:29:14 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x1, @fixed, 0x0, 0x2}, 0xe) 08:29:14 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0)={0x2020}, 0x2020) [ 2211.124162][ T9798] loop5: detected capacity change from 0 to 2 [ 2211.154443][ T9798] EXT4-fs (loop5): unable to read superblock [ 2211.218843][ T9798] loop5: detected capacity change from 0 to 2 [ 2211.246925][ T9798] EXT4-fs (loop5): unable to read superblock 08:29:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:29:16 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/partitions\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 08:29:16 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 08:29:16 executing program 1: creat(&(0x7f0000000500)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 08:29:16 executing program 0: add_key$fscrypt_v1(&(0x7f00000020c0), &(0x7f0000002100), &(0x7f0000002140)={0x0, "9aa95cafce062eb6956c015d267f62a2fe57c64b960c10be25c0ba291cb4d55ba2e4f785c4f5d403ee8579a8148970a683b90fb860e45207935097128ffd21e4"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f00000020c0), &(0x7f0000002100), &(0x7f0000002140)={0x0, "9aa95cafce062eb6956c015d267f62a2fe57c64b960c10be25c0ba291cb4d55ba2e4f785c4f5d403ee8579a8148970a683b90fb860e45207935097128ffd21e4"}, 0x48, 0xffffffffffffffff) 08:29:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 08:29:17 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000002bc0), 0xffffffffffffffff) 08:29:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:29:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x840) 08:29:17 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1) pwritev(r0, &(0x7f0000000600)=[{&(0x7f0000000300)="5c896f5947dc864b19a0dadae78e69fde3ce4516d8f3725fdf7a592c8bb087179ffeb8628955b52253d2d9149c0f5c9c33be6e3933073908424bbd21487061bd017f9b6f244ce85a06fcdc1baca03a2eb4d4db06cabfc80fb32eff4ac67eccab30ee496c3aaee5a94b0205775f3b0f08e5f5b0f35f68cd10ab0d70f4dca4d31ef2e5bd8a0d87980715a058896ddbff979e8cb8e73afcf2aae5420e35b250277be7c85000c7c5d5f3ff3a3d41c5562ca28bdfcf559a1f0e2b8c4e7d1ded74761e9b2f29bd7837fd67c96aa4bcc80236d92eb44922865fa2c200ffa913f3709d49e1850e04b87e6b726bf0d4e6a6ada1f4bc08a397090e88", 0xf7}, {&(0x7f0000000140)="10dae14df81dd982f0e0f567c559f6207e90c7979d574e55f8c86463", 0x1c}, {&(0x7f0000000500)}, {&(0x7f0000000200)}], 0x4, 0x3, 0x2) lseek(r0, 0x1200, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000400)={0x73, 0x11, &(0x7f0000000780)}) r3 = open(&(0x7f0000000100)='./bus\x00', 0xea882, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) fallocate(r3, 0x0, 0x0, 0x10000101) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000), 0x4) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x0, '\x00', [{0x0, 0x20, 0x6, 0x2, 0xff, 0x80}, {0x0, 0x0, 0x9, 0xd1f, 0xffff, 0x20000000}], ['\x00', '\x00', '\x00']}) epoll_create1(0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 08:29:17 executing program 5: geteuid() syz_mount_image$squashfs(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001a00)=[{0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000001b00)={[], [{@measure}]}) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) getuid() stat(0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) syz_mount_image$squashfs(&(0x7f00000037c0), &(0x7f0000003800)='./file0/file0\x00', 0x200, 0x1, &(0x7f0000003d00)=[{0x0, 0x0, 0x7fffffff}], 0x10001, &(0x7f0000003dc0)) socket$inet6_udplite(0xa, 0x2, 0x88) 08:29:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000280), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) [ 2214.289425][ T25] audit: type=1804 audit(1632472157.204:386): pid=9848 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir408045406/syzkaller.a26kQG/2833/bus" dev="sda1" ino=14100 res=1 errno=0 [ 2214.373796][ T9852] squashfs: Unknown parameter 'measure' [ 2214.420994][ T25] audit: type=1804 audit(1632472157.314:387): pid=9857 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir408045406/syzkaller.a26kQG/2833/bus" dev="sda1" ino=14100 res=1 errno=0 [ 2214.483005][ T9860] loop5: detected capacity change from 0 to 264192 [ 2214.554666][ T9860] Can't find a SQUASHFS superblock on loop5 [ 2214.685548][ T9852] squashfs: Unknown parameter 'measure' [ 2214.732739][ T9874] loop5: detected capacity change from 0 to 264192 [ 2214.764160][ T9874] Can't find a SQUASHFS superblock on loop5 08:29:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:29:20 executing program 2: syz_open_procfs(0x0, &(0x7f00000003c0)='smaps\x00') 08:29:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000005380)=[{{&(0x7f00000000c0)=@isdn, 0x80, &(0x7f0000000880)=[{&(0x7f0000000140)="05", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x8840) 08:29:20 executing program 5: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$smack_current(r0, 0x0, 0x0) 08:29:20 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) 08:29:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000026c0)=[{{&(0x7f0000000280)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000002840)={0x77359400}) 08:29:20 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000700)={[{@session}]}) 08:29:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:29:20 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r0, r1, 0x0, 0x11f08) 08:29:20 executing program 1: syz_mount_image$nfs4(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{'vfat\x00'}]}) 08:29:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000004200)={&(0x7f0000004180)={0x14}, 0x14}}, 0x0) [ 2217.296207][ T25] audit: type=1800 audit(1632472160.214:388): pid=9908 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14630 res=0 errno=0 [ 2217.323553][ T25] audit: type=1804 audit(1632472160.234:389): pid=9908 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir413470620/syzkaller.8cpBJw/2614/file0" dev="sda1" ino=14630 res=1 errno=0 08:29:20 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) [ 2217.418802][ T9916] nfs4: Unknown parameter 'vfat' [ 2217.457311][ T9916] nfs4: Unknown parameter 'vfat' 08:29:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x88, &(0x7f0000000400)="f41f70da7cfeb6d40dd54103666c5762306aa6000000006e59b65fa727fc9c88ef0cffcf152c5a1eeca83cbb6d527bf64300215463f4054e8975c7114c5f4086000000000000000000f95da493b205ca934e838899940884d152c04e31cb1a2c3819f72806b98b39eb37e7f5d867309addd64b9c5ac08c07bd4109afc261f3ec7445bb0d0a7f84ef"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:29:23 executing program 5: syz_mount_image$squashfs(&(0x7f0000001ac0), &(0x7f0000001b00)='./file0\x00', 0x4fd, 0x0, &(0x7f0000001c80), 0x0, &(0x7f0000001cc0)) 08:29:23 executing program 2: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 08:29:23 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) 08:29:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x1, @fixed, 0x0, 0x2}, 0xe) 08:29:23 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0x0, 0x2}}) 08:29:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:29:23 executing program 2: syz_mount_image$nfs(&(0x7f0000003900), &(0x7f0000003940)='./file0\x00', 0x0, 0x0, &(0x7f0000003c00), 0x25002, &(0x7f0000003c80)=ANY=[]) 08:29:23 executing program 0: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(0x0, 0x0) r0 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x0) write$P9_RCREATE(r0, &(0x7f00000000c0)={0x18}, 0x18) [ 2220.268944][ T9936] loop5: detected capacity change from 0 to 2 [ 2220.307574][ T9936] attempt to access beyond end of device [ 2220.307574][ T9936] loop5: rw=2048, want=8, limit=2 08:29:23 executing program 2: r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000001bc0)=ANY=[], 0x2e) [ 2220.346923][ T9936] SQUASHFS error: Failed to read block 0x0: -5 [ 2220.378988][ T9936] unable to read squashfs_super_block 08:29:23 executing program 5: openat$dir(0xffffffffffffff9c, 0x0, 0x133400, 0x0) 08:29:23 executing program 2: socketpair(0xa, 0x3, 0x5, 0x0) [ 2221.331173][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 2221.337497][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 08:29:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x88, &(0x7f0000000400)="f41f70da7cfeb6d40dd54103666c5762306aa6000000006e59b65fa727fc9c88ef0cffcf152c5a1eeca83cbb6d527bf64300215463f4054e8975c7114c5f4086000000000000000000f95da493b205ca934e838899940884d152c04e31cb1a2c3819f72806b98b39eb37e7f5d867309addd64b9c5ac08c07bd4109afc261f3ec7445bb0d0a7f84ef"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:29:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000008d80), &(0x7f0000008dc0)=0x14) 08:29:26 executing program 5: creat(&(0x7f0000000500)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000007ac0)='./file0\x00', &(0x7f0000007b00)='system.posix_acl_access\x00', &(0x7f0000007b40)={{}, {}, [{}, {}, {}, {}], {}, [{}, {}, {0x8, 0x0, 0xee01}]}, 0x5c, 0x0) setxattr$system_posix_acl(&(0x7f0000007ac0)='./file0\x00', &(0x7f0000007b00)='system.posix_acl_access\x00', &(0x7f0000007b40), 0x24, 0x0) 08:29:26 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/partitions\x00', 0x0, 0x0) getegid() stat(&(0x7f0000000300)='./file0\x00', 0x0) 08:29:26 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x4000) 08:29:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:29:26 executing program 2: syz_mount_image$squashfs(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f00000037c0), &(0x7f0000003800)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000003d00), 0x10001, &(0x7f0000003dc0)) 08:29:26 executing program 5: prctl$PR_SET_SECCOMP(0x59616d61, 0x2, 0x0) 08:29:26 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 08:29:26 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00000000c0)) 08:29:26 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000240)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "17"}}, 0x119) write$UHID_INPUT(r0, &(0x7f00000001c0)={0x8, {"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", 0x1000}}, 0x1006) 08:29:26 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000380), 0x0, 0x0, 0x0, r1) [ 2223.526989][ T6260] hid-generic 0000:0000:0000.0005: item fetching failed at offset 0/1 [ 2223.541606][ T6260] hid-generic: probe of 0000:0000:0000.0005 failed with error -22 08:29:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x88, &(0x7f0000000400)="f41f70da7cfeb6d40dd54103666c5762306aa6000000006e59b65fa727fc9c88ef0cffcf152c5a1eeca83cbb6d527bf64300215463f4054e8975c7114c5f4086000000000000000000f95da493b205ca934e838899940884d152c04e31cb1a2c3819f72806b98b39eb37e7f5d867309addd64b9c5ac08c07bd4109afc261f3ec7445bb0d0a7f84ef"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:29:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000a740)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="de9b0d6c02026acbf99ca44f575faca7f908431bdfde6a8c538d7523c643c80416261f28c9188eb3f933a40d9dcbeafd4f84a5487185f0cd1d1149a0af7bdefed3530d12a0e33493c00308516b42ed57014a0c19784bd81d86abd4ce7d925b6bd6931c2d4edc64578b4d591f377cd4254fd5f02652d251b893016d0780442874e309a3e139025431df95acb0bffa2f4b8df388465dd8c436", 0x98}, {&(0x7f0000000180)="910d6d384c5b0a3e7767f078893f4f6aa835be834d620d5401ad89651c811c2ddff4771ffbde42c6cf062657af345a45d6d0718b72d1a2319fb147d133fbafc4c236a168c99fcf93021c8cb035767c9d49e7e7c99f17f32e41edb5f8cb099ea0dc31b2df64c9de197a9a62cdc2f675c0eb5f7201f22f7d593dab5e7c8a7c53ed0f4ac7bbdc5e97e44c1c5d60be782d11b3f09d46933c8f56c96d0e16eb7ad1", 0x9f}, {&(0x7f00000009c0)="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", 0xd8a}], 0x3, &(0x7f00000039c0)=[{0x18, 0x0, 0x0, "e1"}, {0x10}], 0x28}}], 0x1, 0x0) 08:29:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000030000000a0000000000000200000000040000000000000c01000000050000000000000700ab341c69"], &(0x7f0000000140)=""/128, 0x3f, 0x80, 0x1}, 0x20) 08:29:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000280)=""/179, 0x26, 0xb3, 0x1}, 0x20) 08:29:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth0_vlan\x00', &(0x7f00000001c0)=@ethtool_rxnfc={0x32, 0x0, 0x0, {0x0, @esp_ip4_spec={@empty, @loopback}, {0x0, @link_local}, @udp_ip4_spec={@local, @multicast2}, {0x0, @remote}}}}) 08:29:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:29:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000001300)={&(0x7f0000000240)=@in6={0xa, 0x4e22, 0x0, @mcast1, 0x5}, 0x80, 0x0}, 0x0) 08:29:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth0_macvtap\x00', &(0x7f0000000200)=@ethtool_channels={0x3c}}) 08:29:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@generic={0xa, "df465a7e815bf0605c9525fc61978b92b75c8e672e43e44f04f71177d7a00c37af2133ae08bb83322c18472c71311272a16e5aa8b59a882233d0c56294567465171d20d79c2dcec832ec6f02b444e2b736c9e8caba635cc391e748b2e63d99d06e1b3f02fc2195d2ef417d62e96ef6e49509f9e78ddf270bc46b2a8cd61b"}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="f00000b4"], 0xf0}}], 0x1, 0x0) 08:29:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000800)={0x18, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 08:29:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, 0x6, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 08:29:29 executing program 2: pipe(&(0x7f0000000000)) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 08:29:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x88, &(0x7f0000000400)="f41f70da7cfeb6d40dd54103666c5762306aa6000000006e59b65fa727fc9c88ef0cffcf152c5a1eeca83cbb6d527bf64300215463f4054e8975c7114c5f4086000000000000000000f95da493b205ca934e838899940884d152c04e31cb1a2c3819f72806b98b39eb37e7f5d867309addd64b9c5ac08c07bd4109afc261f3ec7445bb0d0a7f84ef"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:29:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000640)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x33) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) 08:29:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x3, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/150, 0x1a, 0x96, 0x1}, 0x20) 08:29:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x2300, 0x7, 0x0, 0x1}, 0x40) 08:29:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}) 08:29:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:29:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x10, 0x4, 0x0, 0x96}, 0x40) 08:29:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=@ethtool_eee={0xa}}) 08:29:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000640)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x33) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) 08:29:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb01001800000006"], &(0x7f0000000280)=""/210, 0xbe, 0xd2, 0x1}, 0x20) 08:29:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 08:29:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000640)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x33) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) 08:29:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x88, &(0x7f0000000400)="f41f70da7cfeb6d40dd54103666c5762306aa6000000006e59b65fa727fc9c88ef0cffcf152c5a1eeca83cbb6d527bf64300215463f4054e8975c7114c5f4086000000000000000000f95da493b205ca934e838899940884d152c04e31cb1a2c3819f72806b98b39eb37e7f5d867309addd64b9c5ac08c07bd4109afc261f3ec7445bb0d0a7f84ef"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:29:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000280)=""/186, 0x26, 0xba, 0x1}, 0x20) 08:29:35 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:29:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000640)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x33) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) 08:29:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000001300)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x80, 0x0}, 0x0) 08:29:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66531f00ae897094e7b126b40900a769ba6d05c41bd34e670a7d114b654b", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef1, 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:29:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000640)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x33) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) listen(r1, 0x0) 08:29:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000540)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 08:29:35 executing program 0: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e21, @loopback}, @can, 0x6, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40000000000}) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000001680), &(0x7f00000016c0)=0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=@newqdisc={0x108, 0x24, 0xf0b, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xfbff}]}}, @TCA_STAB={0xd0, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x20, 0x1, 0x3, 0x6, 0x0, 0x4, 0xb, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0xf2, 0x1}}, {0x6, 0x2, [0x1]}}, {{0x1c, 0x1, {0x8, 0x81, 0x4, 0x8001, 0x1, 0x0, 0x8, 0x8}}, {0x14, 0x2, [0x6, 0x7, 0x0, 0x0, 0x0, 0x1, 0x7fff, 0x9]}}, {{0x1c, 0x1, {0x7f, 0x8, 0xffff, 0x7fff, 0x0, 0x10001, 0x6, 0x1}}, {0x6, 0x2, [0x8d]}}, {{0x1c, 0x1, {0xff, 0x80, 0x0, 0x23, 0x1, 0x9, 0x0, 0x8}}, {0x14, 0x2, [0x8, 0x0, 0x7, 0x7, 0x0, 0x1, 0x0, 0x0]}}]}]}, 0x108}}, 0x0) setsockopt$packet_int(r4, 0x107, 0x1d, &(0x7f0000001700)=0x100, 0x4) sendmsg$inet(r1, &(0x7f0000001640)={&(0x7f0000000080)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000001540)=[{&(0x7f00000000c0)="ce46313d3b86886d89d2a487aa44cdef329b0c7a65664172ee819b9aee484c78ec6194edf6ee7c6e6f25bd12426394757d5cb928419dc83025c6d71f0e93ea9b7b7704a1", 0x44}, {&(0x7f0000000140)="e44a71199ed8458806ccaa3f0fa5728b277103c209cb53bcd44bd5ead2931ec1148f76e67d941ab10df1c83a9443baaaef748791147890a912acab92b7", 0x3d}, {&(0x7f00000001c0)="0db0aa6161cc6132b21c4ab28f57b8df3fb863b04cdece8633dd9e9917382768bdea7d9cc65c6397f66a6426da5fd0088765aa77623a96a1189918dd91c3c0f2c17aeb865803dab95b742d928f7ff90c26c3828e94e2067b6b815fc51ffd9e752dadfd259e7eaeed3e46d396d0eb4e54ecc5ead332ea3efe295edbf65fe2687464720eb145af415680dc544df65141a9b853874ab9a7cd18d642d98f2b505054bbd9f3442093c5ba5db1ebae4be5e69f2c55ce2a2520f873a787d86be5dce17e35d00890ee70635b22f984b057c6af0ed00911dec25404a158d7f989ab9b761b92698c5b0ddb1a957d69f51c663ddf93e12f332586079ad166705f8d7add47f89031bffc6abc4da32099b64934ba3bad87cde707f1f0e1a6c1668c40f24da1315c8c1f7f16b95f2aa921e6fcd7399c5d0634e310f59bd8004466dfd9dc019a9ea8595b0f058a9d211a928142d0f66438e33aba3cc0f66f53f7672ad250454c5fac7e252a15d8e7ca1ea4eee7c0ce53f14b6c2908506e928a46d37e1b6ac88d2003f63482c73be82a66a915a0e069850ceb36d51c768fed5c5dfbf20bb7fdc58064ab7c3aead25b326669d584ee19384bdbbc7758a9356126d5b78032df89206d2899dfa0ceadcb3c4097ba74775f4248bfa7bf892c895faba79be5e54544bc9d8b3e78369cd5966836cd555543d4dc14e4c38f52332deaae7f19e56d2008ba651d2b1ccfa41cb8e71ef96d851b044c7be818d88dfa270131ed92b354227a434179310df7ad637c0817c528960b4609757d3276f112347b74b91f086390f1ebaa4fce6f7853af45c774cbf7f3516dabac4a53eb13c59e0e3765f2960f6b486a71e98e9c1b092129216f421ab92a09248c180f2f7109e45f1aa7bc3d061fe83711dbc809f064b40589f4aafa597a3bd11585ad6d97bc5edc01c37e86a763a05b4787d6bd2d20504849d08b8e818bb109ec44e73a111cf04ec7b4c52ff4828d8e66f9d8e115d65723a06ca94d501e2edd0d32136d118b0cabf49b1c8d1a56e0d4a7bbce5904396ddfe088fbe8dc3686ee75f1128932de6aed6daa0f5d81a6942998eed707b0e6f8e7475f6bc7305207a8e6bbeb5542f09d90606ff7645262fc82814cf0a9c7fd5e82232b71430a1ad189134b8a10cf4cb105d4e0104ed33282619cdf098e84cd2dc9f8ddaf3b6ea17084ccd983f4f57fed81ac38d35972d199663cdd0a5055cf13412fd11b3bcbcaa6f5f13ed1958d0ceac7ea87fc820c07cb3b8118378e462b690f083c8db91540bc453d46bed9fe8c3cb44aefd384d75b14d9796ee1bd72225a7ff69445c1579dc7d93f8141137d2490a440b0fb5ddec7d710b66b691150ea04ba6c6ba3acf0c3d67ed9d223e1328369e26973ebc4b819ab4ee1036796354c7337129eb1bc6e84dbedc0de90eacf9326c93ddb7b079fd9fc0752216d4d7404399c53d77f944b9bdedf0454652fb1e6481ebdffe09ea7ba7374d0809a8c23efbbdad1f72a6bdcb2a44542290b79d6505d0a2abe1156884fd76f1452c3c1aca4e2193ba1356692a80f97455f6e5cc2b1b7db4912c21d5c775bd6a2f8f652991238d5a0a5a55974761d144e55b5974a7dd1452fc1846f5e450de86e234cc843f188f2dfafb0928e521140b8b48f28a17aa6dec92844f14a062b66950cb5362caed1032915e7c7d64506c124cd5af583103192e4e82b552d9f0739c3ce1d5c1d9f4db21482cab487e8eb6429c69adb1b35491e6229a9a9ccd8fae759a2dc1345e789f2d6146e453ef4eac0d48f70ff52932875fb902458200fe02274979bbe0b20dc6f9ac969fd9251e3e84b3a5b7e696552015019067416d82945d9dc367a060909e88b664c30bcd69880a6e4edab17309ab076ed8544c1bd864c0010820fb343303d9325a7ed8d0f3d4c6027dcf59f169250c44afeb70c26d1a7851d671f43ba98ff3bb4daf36f631f42928d4d384336a39844980af8bb71f99e613fff7d95a900f470a0048f8a30ce2133f9331b14f4f65dd2effe84c410b4ad1fc14213f5cf449fbb7864b392bb8bf8401801abb61a307d3cfd6f59986fab439f2f1db0c496526163ff24f620d394f9779464ab680867383a1004d7bc52236d7d6055e0078544525af0e3bee9881d382d187bda9f829cd3e2aa9845a053ce632fb54de321ad121f0941527cf6e7e81fa4b6aa19e29bc41c20952648c46a619a53b54bac686d1fbf6cf3c5f637ec570317fcbd69fe6feb725c772a0549672579840e7a22f78b68ac4e27a9f3c89daa462a91fb51a3d90d6d190e2d47c78a16906dce7450fad9b3e52843de4a52eb06d5fcea4d18058bd955fe1b5281aee3d7f0c22c1a7128fe10748f6e04e6aa60b63cc76cb8d5cdf2b32ab382f78ddf619fe273f7bae0c0f70e31ff0855902cd3a8fa0d8e1e04c5adaa8eb17e96c12aed912df0366b9abdeeefd023e157e3d0b684fa9855c6682d96db8122e86f833c2ebb031cc45ca79cf1fb46e8eaa3922ace93db210c89f75bad630e7a9fe12dc515eeb344e34fa8897186c5e9c9726e8ba714f23189aad0f4533ff70734967f1bfe21abeec112c8b9304dd99eeb4aae30afce8b60ee9167e2b28c82e9159d92cf31d3b0a6f41003508862c287cabc69f93328fa09f50dcdb52000633d7380ca02a9c01fdec64f07727f49a836830bc098aa7362cac94ddeb54dda03fe2eb7f5227c30dfb2326553220e7365bc4b4b0e5846647ed4afd832a2c3af866215b3c6a431acb64c497c6c19fd3046505b70859c1dad000a4fec5af75248d27cfdc062b7fd7b2d1874ad61bf5eade6428b7206254a3023bb3e6faed0608733692dd91254ca55e53997d25c112d8b4c222778f9b30a4feefc4fdf719b934ecd36e76e68a3de7cb39d64207fc6a04d1f87df5373e9500e2ecb468e06c2b9efc2c358230ade36eab4214e396f6746b4a3f72c2bb653b0f79940526c7bd0216987e9a2c20701531d4becb5cf98ec2704e772ccd4861aec6901c921cfaf86ec5c446c1f105dbcc79757af56d82e7ac83f0aa490ef76b1ebc965d588e032a3369b6a3d5dcbcf2afa44c7171675b64bd50d47f6c425eee1797f48db709b64c30e81d0dce65095767dc0e88c4ed2d0bd0a70fdad0c087c644e78d747479b1f46276b49557da2370fb3ae1acf7ea0e733aa3870155b48124dbdd37718658db3ed99b3ab01950d21e9fd3af250d5af97ade0d517a26d1484730b061c52f26c9f4ec4573ecf19b4575a53edc3e5b630a068a9c44dd68c779a3b4bd88941bb68e52d702efe9d1da07d617b7eff6536e04bf4b28912a41a3cf4c162318209e8b6670643c8d68c66af68e40eb4145d9cf9096ccb6751728d34edd5942f3e5875ac2b464f357f8653fa999c09a0aee419ca58210cb2450ede8e9b04d1b9c8e05a26cc81bac0473f3b100b75d397b726e8519962f1103956880cfc7ff985a5b6a87e5868d857f65d9457f420b52a253cec73ecec26d0089b994f49c99e77cade991b88f0be6dae702dd60b25246e569d974f0d9f90cfa2cc603d3be1831579e31c5c55340eae369fcd506b8f7e9c85aa7eb9afc261fe70f64da365684d7b0ea22807525b5c67372c5533b8b51fc15266cf5e859d7f0ba79a3f9e51750853f813d21027f3b07b414b96ee2f98b779f0fdef1d2843da5671891023c6c7919f3a3dd5e5b0ac7ce5f3407d2d90be16476b1adb44c894918feafe045f637234fdb0643d0d949cba999e38e0f5d8cb5148cca279f573cb936ebc5fd9c6e3eaab386bf5721f8d1110cf759e32e96cd2ef85db171aca8d13355eb7746bf163bb6c6cd709936321bacb79f9dc188f0d509c44715b85416a7f6dbfc9c3311a71e18ab7f4470b9bfad9486a3d28abf60c1060f62720b6c896512fc9113e60a488f6ee8943df7dc9f2443afa0d0098306835264a2c8f59d2a82a4156a5fbc4bc32e50ec678f646e27cbd4331db5647e31ae32836085d74f8c55ccb59144434d197072ef7099a02efa5ad08c860253c76ae0423232376b3ba44d22b20919c93a93cec6b2e92568ba30ac1f786580697320cc30284ef0fed6d9291829387605501a09bc4339a5d867b938ceccf5f04b35cbab660f7e26794dd763e61076f2ab07b3123a4da8a880b5f22e3fa910cd90057285f68aa9da2d5be143f9b237390da26abce04718ec3ce81d0d0dc0cea1e23d3d6727081c973029dcfec221deb87110664a27fdb9de708b087bab4ed461dbdcbb77b81399b0e1263bc068b8e791cb747fbddca29d78247834a501177084c4f6b195b8da5b02b30172ce3547450950c94b061bacb00d50eb13b818238b43952b9dce70f3403646932cea28e4ccc74a690acb85bf214a278fce984c979ca421a3ff6bc758494a0ea0f8e357caa95c1627758311a9c063fd309ef538062bf5eecfe38ba89f1d8100f3b656bbf687da6aafc9a5a3f102618173fc8eef8b9bfdd940eb7c05d179969bc0c18129894699ea305d1c30a580bb578bcd027baa2520619df13e89c95d87aa533a3fd3a6b1b1dfcc61fb9fea2e77287866b90248e63f1bd6be4c1166f8c690896166160c60bef7e87460b6f20e50681973a8986c055cb7ce9d1b6eb4b7e17dc7b7c1a29714c1fe4a1b562b3ed2e0e2d9f75cdd6012cac06231aea62a540f14dd59680aec9eb733eb22786c764ae448f51d2f75c4e5069251ae44ca62c2686167931a9404cfbe654c49b679f047c0e00630b170dcc75786bb2a10daf8313cb6a0f4d194ddbb72ae7a336e446b963126adc54c93089aa2df1cbad7e7c472c60127c3431aa255d841b1ee3478001e71ef38cf9a99d9abec489c4e0c391476d9a10dd9b93480dfef4ae2b15e5b767b29b5861b920dbf9b9a614510af5e62dcfbf6fbd8efb484c3ee6b055cb7f172eeb641daff49b839371b34f0989213eedb2d5df1a17ed24acefb8f25d07a9f4b0cc12e49c230331c0cbbe4b393ea60352887ae3f8d69c91f6eb0547ae0c759175d38976ff5e76ac364b4c770c001e0c519004cc42de10f0499107d2b1f21e5cf1690e731da6728d99e70f461524970790d8b1e25e3ef51548d6616f8abd632843142e369e33e6968669b9b10b3f1ca03a128f72bd6a96a587e82cc0668f6b3686055a4eb5605f905628079601fec38af7e5942a96c0a93d801fb7c1a22c68497c1d3a124dfdb6695e5eb03ef706f37c83665151c12f87f66a0f6555357d3cb5a5e9e697fa62650c12501834a5e88b694b089cabe79636cb70ba1c1e6c832491ec6da3c85f100f5e07ab2be4e90f5471ef3ffb9f831bb40301391bafe963c8326405ca15a80810a7e38a83c7aa1d65c18e19891ffdaebb979b5e6ec31dfc48ff0e070036b41f903ee4fc04e55b96a90b6aef79bd1afd99e2c853471296c6fec0f4c4188a38d3039f533a4e73b773088de85b72", 0xf00}, {&(0x7f00000011c0)="f7af8e0c2dab7b6168b95afb400ec78db1c70457d49fd43323e640677a521fb879baa1705b", 0x25}, {&(0x7f0000001200)="d11d8331d1f0082a6593a32f1e595c847b459ad316820df87b8a29d906a042f9ade37a85eb70d558c3a8108b107cde568f5701ea1dd224f2a365ceef5acf8f091716a89e39d2e72a8dc46b1ff5beb4f6ffe00a88052420f37dc43c97a3e1a76179b2c523c0095643a30569cbd438ba2e14262a61890839aaed47e02d5e4e1333357c88f860cd1cb3f919936ccabd50bbad14bcaa5ff4b72022225e271af95dcc629af98695100a1647646ebd0cde9768f920", 0xb2}, {&(0x7f00000012c0)="6f6c60df43f2a4cfe47296d6ced40e6f88a9af9669054c9d18f16d8f4466b881666f2b8cb565ea68f13edf4c3bb2ccdb3a11d3d7c9e022f6d3e31b3dbd83244c25721bf19b1d3332ee419d2f71b0f75db7a655b69801c23c0cfceeebeda20c2ee6ea41b4205b45700ab25d4e551098cfc5784dbd144b87963fec2975f0dc925b3076219d9d730e7dee5b333abae9a80e79213b9b0f37b9be719948ed8b44826f6bb97a5c2ca800ce294ab7edaf618b50f82be77e329971ef2a1853a63f656c1fcfd08592c080574d619e47869656a27b3225ff053de6c8a57ebcaca4c45ab65e5d46e1a41cf5b3a7a72360bccdf4738d05d83e103c898b2b0c4e", 0xfa}, {&(0x7f00000013c0)}, {&(0x7f0000001400)="77c7f95ba5ac4a7906bcfdb57b472a4fbb39aa758a6708e690878cd071b372c1b0669dac952145cef45b4738758f9832e9047d94030065ff62dfd88d752764ff069146d9b80a1925a0a16ecf60a98a3cde6c2447b93aaee5ff734dc026dbf324c81e7c04e1917ffaf103a1a397b20515f6d1c0594fe469ae52f234a34a7ed5229252e1553cef438a5017f0d7259e8912d6e1a8ee9ba13fcdc4e62aecb529fecc2977e07deb75158928fe020d7caae04c64e850d759377f716c7839bb706b8cf48e0f55fd7044b88e93ce521e217d5304969a1cd6be2fac4780af4bb9b025a9bae672b53b514fcc57d2bec7c0c0", 0xed}, {&(0x7f0000001500)}], 0x9}, 0x0) 08:29:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000640)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x33) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) listen(r1, 0x0) 08:29:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000640)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x33) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) listen(r1, 0x0) 08:29:35 executing program 2: mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x1fffff, 0x3, 0x8031, 0xffffffffffffffff, 0x0) [ 2233.408799][ T3571] ================================================================================ [ 2233.418645][ T3571] UBSAN: shift-out-of-bounds in net/sched/sch_api.c:572:7 [ 2233.425766][ T3571] shift exponent 255 is too large for 32-bit type 'int' [ 2233.432821][ T3571] CPU: 1 PID: 3571 Comm: kworker/1:0 Not tainted 5.15.0-rc2-syzkaller #0 [ 2233.441256][ T3571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2233.451319][ T3571] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 2233.457512][ T3571] Call Trace: [ 2233.460785][ T3571] dump_stack_lvl+0x201/0x2d8 [ 2233.465543][ T3571] ? show_regs_print_info+0x12/0x12 [ 2233.470786][ T3571] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 2233.476578][ T3571] __ubsan_handle_shift_out_of_bounds+0x494/0x530 [ 2233.483021][ T3571] ? rcu_read_lock_bh_held+0x7a/0x110 [ 2233.488528][ T3571] __qdisc_calculate_pkt_len+0x348/0x3a0 [ 2233.494213][ T3571] __dev_queue_xmit+0x985/0x34c0 [ 2233.499186][ T3571] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 2233.505186][ T3571] ? dev_queue_xmit+0x20/0x20 [ 2233.509864][ T3571] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 2233.515902][ T3571] ? __lock_acquire+0x2b00/0x2b00 [ 2233.520918][ T3571] ? print_irqtrace_events+0x220/0x220 [ 2233.526367][ T3571] ? __ipv6_neigh_lookup_noref+0x555/0x6e0 [ 2233.532253][ T3571] ? ip6_finish_output2+0xcb6/0x14c0 [ 2233.537530][ T3571] ip6_finish_output2+0xecc/0x14c0 [ 2233.542642][ T3571] ? __ip6_finish_output+0x770/0x770 [ 2233.548020][ T3571] ? __ip6_finish_output+0x5fe/0x770 [ 2233.553326][ T3571] udp_tunnel6_xmit_skb+0x4d7/0x8f0 [ 2233.558565][ T3571] send6+0x667/0xa90 [ 2233.562471][ T3571] ? send4+0xef0/0xef0 [ 2233.566547][ T3571] ? __local_bh_disable_ip+0x16d/0x200 [ 2233.572009][ T3571] ? del_timer+0x185/0x3d0 [ 2233.576434][ T3571] wg_socket_send_skb_to_peer+0x111/0x1d0 [ 2233.582327][ T3571] wg_packet_tx_worker+0x1b7/0x840 [ 2233.587441][ T3571] process_one_work+0x853/0x1140 [ 2233.592470][ T3571] ? worker_detach_from_pool+0x260/0x260 [ 2233.598106][ T3571] ? _raw_spin_lock_irqsave+0x120/0x120 [ 2233.603649][ T3571] ? kthread_data+0x4d/0xc0 [ 2233.608173][ T3571] ? wq_worker_running+0x8b/0x140 [ 2233.613201][ T3571] worker_thread+0xac1/0x1320 [ 2233.617878][ T3571] ? __kthread_parkme+0x166/0x1c0 [ 2233.622891][ T3571] kthread+0x453/0x480 [ 2233.626945][ T3571] ? rcu_lock_release+0x20/0x20 [ 2233.631801][ T3571] ? kthread_blkcg+0xd0/0xd0 [ 2233.636490][ T3571] ret_from_fork+0x1f/0x30 [ 2233.641066][ T3571] ================================================================================ [ 2233.650393][ T3571] Kernel panic - not syncing: panic_on_warn set ... [ 2233.656988][ T3571] CPU: 1 PID: 3571 Comm: kworker/1:0 Not tainted 5.15.0-rc2-syzkaller #0 [ 2233.665510][ T3571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2233.675555][ T3571] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 2233.681622][ T3571] Call Trace: [ 2233.684894][ T3571] dump_stack_lvl+0x1dc/0x2d8 [ 2233.689566][ T3571] ? show_regs_print_info+0x12/0x12 [ 2233.694753][ T3571] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 2233.700490][ T3571] panic+0x2d6/0x810 [ 2233.704377][ T3571] ? __ubsan_handle_shift_out_of_bounds+0x4b7/0x530 [ 2233.710966][ T3571] ? nmi_panic+0x90/0x90 [ 2233.715196][ T3571] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 2233.720925][ T3571] __ubsan_handle_shift_out_of_bounds+0x52e/0x530 [ 2233.727349][ T3571] ? rcu_read_lock_bh_held+0x7a/0x110 [ 2233.732807][ T3571] __qdisc_calculate_pkt_len+0x348/0x3a0 [ 2233.738612][ T3571] __dev_queue_xmit+0x985/0x34c0 [ 2233.743534][ T3571] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 2233.749601][ T3571] ? dev_queue_xmit+0x20/0x20 [ 2233.754269][ T3571] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 2233.760237][ T3571] ? __lock_acquire+0x2b00/0x2b00 [ 2233.765250][ T3571] ? print_irqtrace_events+0x220/0x220 [ 2233.770700][ T3571] ? __ipv6_neigh_lookup_noref+0x555/0x6e0 [ 2233.776494][ T3571] ? ip6_finish_output2+0xcb6/0x14c0 [ 2233.781772][ T3571] ip6_finish_output2+0xecc/0x14c0 [ 2233.787211][ T3571] ? __ip6_finish_output+0x770/0x770 [ 2233.792484][ T3571] ? __ip6_finish_output+0x5fe/0x770 [ 2233.797763][ T3571] udp_tunnel6_xmit_skb+0x4d7/0x8f0 [ 2233.802967][ T3571] send6+0x667/0xa90 [ 2233.806871][ T3571] ? send4+0xef0/0xef0 [ 2233.810922][ T3571] ? __local_bh_disable_ip+0x16d/0x200 [ 2233.816380][ T3571] ? del_timer+0x185/0x3d0 [ 2233.820795][ T3571] wg_socket_send_skb_to_peer+0x111/0x1d0 [ 2233.826508][ T3571] wg_packet_tx_worker+0x1b7/0x840 [ 2233.831612][ T3571] process_one_work+0x853/0x1140 [ 2233.836552][ T3571] ? worker_detach_from_pool+0x260/0x260 [ 2233.842172][ T3571] ? _raw_spin_lock_irqsave+0x120/0x120 [ 2233.847705][ T3571] ? kthread_data+0x4d/0xc0 [ 2233.852197][ T3571] ? wq_worker_running+0x8b/0x140 [ 2233.857212][ T3571] worker_thread+0xac1/0x1320 [ 2233.861898][ T3571] ? __kthread_parkme+0x166/0x1c0 [ 2233.866930][ T3571] kthread+0x453/0x480 [ 2233.870990][ T3571] ? rcu_lock_release+0x20/0x20 [ 2233.875840][ T3571] ? kthread_blkcg+0xd0/0xd0 [ 2233.880419][ T3571] ret_from_fork+0x1f/0x30 [ 2233.885096][ T3571] Kernel Offset: disabled [ 2233.889632][ T3571] Rebooting in 86400 seconds..