: socket$inet6_sctp(0x1c, 0x5, 0x84) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}], 0xc) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) socket$inet6_sctp(0x1c, 0x5, 0x84) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r4, 0x0) 03:49:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbe82e16cf8db9ff07068a9e0000000000000000000000000000c97822a4986765f09a920000000003000000c9a08be6a7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854b32fe5d610884b75c8ac79338717293d65dd15fb587a0000002024e25770000013b81f2e43000000000000000000000000000000cdc4450a11fdcbddcdf8853154ee2bcafbea3973bf0ab8d7d161b27c0ae496f410938e8201dfb9250fe64ac5f2f09ac440f7ab3fd537af95742b3713225c5cf54a02fea013ef3937604038e4547ead0a08cf213a76aa561821610d709fd619d5963b2f9f41d0f0d3f24c6956ad104d00d029b8306f743e47b8e71c014117d841ae5b54f5bd7fff76293d984216d80d40fa7fd9c1fc1bb32a43581393365e1c317ba4d1228576b19eb4552798450cb2da2d2840d3b8e7bb038a5f599ccb575c000000000000000001ae"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874586ddffffff1f00000000122e25d30800", 0x0, 0x34, 0xe00, 0x22d}, 0x28) [ 318.860702][ T7] Bluetooth: hci2: command 0x0406 tx timeout [ 318.865106][ T20] Bluetooth: hci1: command 0x0406 tx timeout [ 318.873485][ T7] Bluetooth: hci5: command 0x0406 tx timeout [ 318.880379][ T20] Bluetooth: hci4: command 0x0406 tx timeout [ 318.896391][ T7] Bluetooth: hci0: command 0x0406 tx timeout [ 318.903837][ T7] Bluetooth: hci3: command 0x0406 tx timeout 03:49:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x24, &(0x7f0000000100), &(0x7f0000000040)=0x98) 03:49:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 03:49:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/105, 0x69}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000002b40)=[{&(0x7f00000029c0)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r3, 0x0) 03:49:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @sndrcv={0x2c}], 0x48}, 0x0) 03:49:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbe82e16cf8db9ff07068a9e0000000000000000000000000000c97822a4986765f09a920000000003000000c9a08be6a7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854b32fe5d610884b75c8ac79338717293d65dd15fb587a0000002024e25770000013b81f2e43000000000000000000000000000000cdc4450a11fdcbddcdf8853154ee2bcafbea3973bf0ab8d7d161b27c0ae496f410938e8201dfb9250fe64ac5f2f09ac440f7ab3fd537af95742b3713225c5cf54a02fea013ef3937604038e4547ead0a08cf213a76aa561821610d709fd619d5963b2f9f41d0f0d3f24c6956ad104d00d029b8306f743e47b8e71c014117d841ae5b54f5bd7fff76293d984216d80d40fa7fd9c1fc1bb32a43581393365e1c317ba4d1228576b19eb4552798450cb2da2d2840d3b8e7bb038a5f599ccb575c000000000000000001ae"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874586ddffffff1f00000000122e25d30800", 0x0, 0x34, 0xe00, 0x22d}, 0x28) 03:49:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 03:49:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x0, 0x0, 0x0, 0x0, 0x34, 0xe00}, 0x48) 03:49:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x0, 0x0, 0x0, 0x0, 0x34, 0xe00}, 0x48) 03:49:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00'}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 03:49:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x0, 0x0, 0x0, 0x0, 0x34, 0xe00}, 0x48) 03:49:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000580)=""/116, 0x74}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000280)=""/146, 0x92}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) readv(r4, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/26, 0x1a}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) 03:49:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x34, 0xe00}, 0x48) 03:49:47 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x271}, {0x0, 0xf423f}}, 0x0) 03:49:47 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00'}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 03:49:47 executing program 5: execve(0xfffffffffffffffe, &(0x7f0000000280), 0x0) 03:49:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000880)=""/226, 0xe2}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/160, 0xa0}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e0054d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000100)=""/61, 0x3d}, {0x0}], 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00555) shutdown(r4, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = dup(r5) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:49:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbe82e16cf8db9ff07068a9e0000000000000000000000000000c97822a4986765f09a920000000003000000c9a08be6a7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854b32fe5d610884b75c8ac79338717293d65dd15fb587a0000002024e25770000013b81f2e43000000000000000000000000000000cdc4450a11fdcbddcdf8853154ee2bcafbea3973bf0ab8d7d161b27c0ae496f410938e8201dfb9250fe64ac5f2f09ac440f7ab3fd537af95742b3713225c5cf54a02fea013ef3937604038e4547ead0a08cf213a76aa561821610d709fd619d5963b2f9f41d0f0d3f24c6956ad104d00d029b8306f743e47b8e71c014117d841ae5b54f5bd7fff76293d984216d80d40fa7fd9c1fc1bb32a43581393365e1c317ba4d1228576b19eb4552798450cb2da2d2840d3b8e7bb038a5f599ccb575c000000000000000001ae"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x34, 0xe00}, 0x48) 03:49:47 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00'}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 03:49:47 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x271}, {0x0, 0xf423f}}, 0x0) 03:49:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbe82e16cf8db9ff07068a9e0000000000000000000000000000c97822a4986765f09a920000000003000000c9a08be6a7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854b32fe5d610884b75c8ac79338717293d65dd15fb587a0000002024e25770000013b81f2e43000000000000000000000000000000cdc4450a11fdcbddcdf8853154ee2bcafbea3973bf0ab8d7d161b27c0ae496f410938e8201dfb9250fe64ac5f2f09ac440f7ab3fd537af95742b3713225c5cf54a02fea013ef3937604038e4547ead0a08cf213a76aa561821610d709fd619d5963b2f9f41d0f0d3f24c6956ad104d00d029b8306f743e47b8e71c014117d841ae5b54f5bd7fff76293d984216d80d40fa7fd9c1fc1bb32a43581393365e1c317ba4d1228576b19eb4552798450cb2da2d2840d3b8e7bb038a5f599ccb575c000000000000000001ae"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x34, 0xe00}, 0x48) 03:49:47 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r0}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) 03:49:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000100)="01", 0x1}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="a80000008400000001000000462b12c0dd"], 0xa8}, 0x0) 03:49:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xb2, 0x0, 0x0, 0x800e0053f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/86, 0x56}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000040)=""/7, 0x7}], 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 03:49:48 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r0}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) 03:49:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874586dd", 0x0, 0x34, 0xe00}, 0x48) 03:49:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f00000011c0), 0x84) 03:49:48 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x271}, {0x0, 0xf423f}}, 0x0) 03:49:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f0000000040), 0x5b) 03:49:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbe82e16cf8db9ff07068a9e0000000000000000000000000000c97822a4986765f09a920000000003000000c9a08be6a7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854b32fe5d610884b75c8ac79338717293d65dd15fb587a0000002024e25770000013b81f2e43000000000000000000000000000000cdc4450a11fdcbddcdf8853154ee2bcafbea3973bf0ab8d7d161b27c0ae496f410938e8201dfb9250fe64ac5f2f09ac440f7ab3fd537af95742b3713225c5cf54a02fea013ef3937604038e4547ead0a08cf213a76aa561821610d709fd619d5963b2f9f41d0f0d3f24c6956ad104d00d029b8306f743e47b8e71c014117d841ae5b54f5bd7fff76293d984216d80d40fa7fd9c1fc1bb32a43581393365e1c317ba4d1228576b19eb4552798450cb2da2d2840d3b8e7bb038a5f599ccb575c000000000000000001ae"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874586dd", 0x0, 0x34, 0xe00}, 0x48) 03:49:48 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r0}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) 03:49:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/191, 0xbf}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x16, 0x0, 0x0, 0x800e00838) shutdown(r3, 0x0) ppoll(&(0x7f0000000200)=[{0xffffffffffffffff, 0x20}, {r2, 0x40}, {0xffffffffffffffff, 0x4}, {r0, 0x2}], 0x0, &(0x7f0000000240)={0x4, 0xf764}, &(0x7f0000000280), 0x8) shutdown(r4, 0x0) 03:49:48 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x271}, {0x0, 0xf423f}}, 0x0) 03:49:48 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, 0x0, 0x0) 03:49:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874586dd", 0x0, 0x34, 0xe00}, 0x48) 03:49:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 03:49:49 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, 0x0, 0x0) 03:49:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbe82e16cf8db9ff07068a9e0000000000000000000000000000c97822a4986765f09a920000000003000000c9a08be6a7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854b32fe5d610884b75c8ac79338717293d65dd15fb587a0000002024e25770000013b81f2e43000000000000000000000000000000cdc4450a11fdcbddcdf8853154ee2bcafbea3973bf0ab8d7d161b27c0ae496f410938e8201dfb9250fe64ac5f2f09ac440f7ab3fd537af95742b3713225c5cf54a02fea013ef3937604038e4547ead0a08cf213a76aa561821610d709fd619d5963b2f9f41d0f0d3f24c6956ad104d00d029b8306f743e47b8e71c014117d841ae5b54f5bd7fff76293d984216d80d40fa7fd9c1fc1bb32a43581393365e1c317ba4d1228576b19eb4552798450cb2da2d2840d3b8e7bb038a5f599ccb575c000000000000000001ae"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x15, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874586ddffffff1f000000", 0x0, 0x34, 0xe00}, 0x48) 03:49:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 03:49:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000180)="f9", 0x1}], 0x1}, 0x0) 03:49:49 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, 0x0, 0x0) 03:49:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x15, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874586ddffffff1f000000", 0x0, 0x34, 0xe00}, 0x48) 03:49:49 executing program 4: socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000d00)="3033beab31cf5cfe15f064e19c92358e28cf2cb9c56b0af008293801f4bc03f7c2004ebcb77632c9721df2f74603964ea2847f11790080e62e351597799ccb19d170936a457041418db0ff51c9e4b10a3a4e3882f78df6a5a4cc459d27d27d34a40091c109a3ffe0d733a318e327f1040d6db89b53a613dd811f2c8fff870a2d788bf661086872ff84c8a49f536077cf11fc5e88c8db76947ace6ab0870db25bd442b33ba5d2ed1de6d4b119bbc410854690810324d21169604e40a41198a00233252af0bbd2e08f14a2dd3d3952a9e3c2ff0e8be20c9eef6652d95812fae76b45b06f8da1f9a3a8efcd07e98f3cf05fb4750cb1c6dd0ad92e19a0bc1f8754dd0784c16fbb3f551e03264f03461e49e1fc58774eae8220d12cd0cdc35cf048d61c973dc7660b6c9d83e5b0701f44209a83135446b3fd9083ecaa5ea0befa726a46c20d772398169058cd136206f9988e5e2900a274af583a6f5f6a8d1f232cbdf2052c93558fba65cafd712b3b272289ac843daae6c3594f5a3e055dd556eab4969b3d354d0efe7fdff427837713965879a77c53fd522ddf64d41a02e591e826b7a122f0c9dfec286cede2c381b18e8adf8a426e8cacbd02a6abd235212d9cd61065d51949a72af4a09fd2fe07d512b7d18ed8e01463e241ad51dea9ce496b4799d1c5158ef38de09dbd07ca60acf58386d887901b91c2b1fa28a8a8016166ef4f1b7ab479b06553cf01f66ba2d33873d79cb51bde5daafb7c5c85adaad0ea8134059cbf5bb9febdc2074a8a42f699166a92412b40cba59eaf387a0231bddad2caae508b1dd319b95feae101f61d369f79799cdb534048c8682d39ac8d1d1dc8c11cd43171d0ad6e2bd340061f55b1558c1fbef2ff6080c38e03ff66e83e1fe48afb40f421198ccc6c4c354b616ba48d3815adb636cef52db5f48ca120432d67c90d12c2c33e94ba8f6426e3e6969b2275ef24197dbf8491f5b28a0a95ffe5338a714b4b118c8c953549c3b55c1232a943c90128c05c85ac13cc2fd18511038b42c8efe0498763670951f1310a46187c44f85a8df0058808ae086e8ed71308cac53a132d6209afa985ac41646c11e6ac80d11f9e868a19c6a110a6080442d56c99028c71edbfedbf9d5a9abe0053b3ad8142907fccfaa8650f9b5f5d852962dec6d920e325e374956bb7220a3e221d8f47d765166827ac48d300a700894afb3e233ae8571aa85e4ceeb8317fcad6fe1921396b82b492a1d93ef8979df6682ccdeccae725fe6bfe03a83f731fab09d9a3f8de41f4f2b29c79d6eb4f458cd04e4c5f4efbc856939ab8d18b91c9af86711b78031af9f2450613548e27a2837aa938244f8e66dec632b88991b7c81c320e6bdbe6d33aa7980b47c6c84580ff4f37bfdc64a03b50a7e51c6a7d33bf1bec337666c73b2354d6c3f26dd01e66e8236ddd2df5f591ccf03f669ee75507a89fd91f0b565458e2639109e8f71255ea6845b17fb965730fadde17faa7fb71e3a1d4d0009b107c0468086b9b4d7e46581f725ada46221665c0097aade8b74e6a3c75e8956ebd1460236ba4126caac28cdec6ce7a7c4aca6b49d4c1bed2dad956c7b5c4a4dba97466db50b558331ebef9c63cb24f64e18983da93907e96602ef628f1a30aad3c2241a5dd85dba35148695ec70c6cfc6458cce2117c734f64eb20df109715c77b3475e4b0b88193a865fb21561f8aa3d75aff119bb768e0aee69482da29fbb3538ecdc605519d138cf8bd3d4b9b38483308860903b0d5ffdef237351d2cec91592ddd70ea1284338a4582de2bc831f52c62063a6c5e15e2bf428066e3f26e22a77f9c62ef24992859a153ba2b65b541a0170d3f75c4b32bc0137eaac5ca5d93869505000000a23d70ea522c2938370aed01ae0eae21e8df45d9d34924fb62894f91a43dd311457323ca7bcc4524911b1bff79cc355251933dca601369e0941c8df1d26f8ba92d57d4674a4386a28341364332662f0463d976af3dc6c0e4185eff40e60804000000000000", 0x59d}], 0x1}, 0x0) shutdown(r1, 0x0) r2 = dup(r1) sendmsg$inet_sctp(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="1a", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 03:49:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080)={0x0, 0x0, 0x3}, &(0x7f0000000140)=0x18) 03:49:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x15, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874586ddffffff1f000000", 0x0, 0x34, 0xe00}, 0x48) 03:49:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x19, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874586ddffffff1f00000000122e25", 0x0, 0x34, 0xe00}, 0x48) 03:49:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f000001c740)=""/4113, 0xff9}], 0x10000000000002dd}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r3, 0x0) 03:49:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xfffffffffffffdd7, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000), 0x8) 03:49:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbe82e16cf8db9ff07068a9e0000000000000000000000000000c97822a4986765f09a920000000003000000c9a08be6a7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854b32fe5d610884b75c8ac79338717293d65dd15fb587a0000002024e25770000013b81f2e43000000000000000000000000000000cdc4450a11fdcbddcdf8853154ee2bcafbea3973bf0ab8d7d161b27c0ae496f410938e8201dfb9250fe64ac5f2f09ac440f7ab3fd537af95742b3713225c5cf54a02fea013ef3937604038e4547ead0a08cf213a76aa561821610d709fd619d5963b2f9f41d0f0d3f24c6956ad104d00d029b8306f743e47b8e71c014117d841ae5b54f5bd7fff76293d984216d80d40fa7fd9c1fc1bb32a43581393365e1c317ba4d1228576b19eb4552798450cb2da2d2840d3b8e7bb038a5f599ccb575c000000000000000001ae"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x19, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874586ddffffff1f00000000122e25", 0x0, 0x34, 0xe00}, 0x48) 03:49:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000040), 0x4) 03:49:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt(r0, 0x84, 0x8009, &(0x7f00000000c0)='H', 0x1) 03:49:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/105, 0x69}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/65, 0x41}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f00000029c0)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r3, 0x0) 03:49:50 executing program 4: syz_emit_ethernet(0x68, &(0x7f0000000080)={@local, @random, @val, {@ipv6}}, 0x0) 03:49:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x19, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874586ddffffff1f00000000122e25", 0x0, 0x34, 0xe00}, 0x48) 03:49:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/106, 0x6a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000010c0)=""/102378, 0x18fea}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x20042) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 03:49:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbe82e16cf8db9ff07068a9e0000000000000000000000000000c97822a4986765f09a920000000003000000c9a08be6a7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854b32fe5d610884b75c8ac79338717293d65dd15fb587a0000002024e25770000013b81f2e43000000000000000000000000000000cdc4450a11fdcbddcdf8853154ee2bcafbea3973bf0ab8d7d161b27c0ae496f410938e8201dfb9250fe64ac5f2f09ac440f7ab3fd537af95742b3713225c5cf54a02fea013ef3937604038e4547ead0a08cf213a76aa561821610d709fd619d5963b2f9f41d0f0d3f24c6956ad104d00d029b8306f743e47b8e71c014117d841ae5b54f5bd7fff76293d984216d80d40fa7fd9c1fc1bb32a43581393365e1c317ba4d1228576b19eb4552798450cb2da2d2840d3b8e7bb038a5f599ccb575c000000000000000001ae"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1b, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874586ddffffff1f00000000122e25d308", 0x0, 0x34, 0xe00}, 0x48) 03:49:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbe82e16cf8db9ff07068a9e0000000000000000000000000000c97822a4986765f09a920000000003000000c9a08be6a7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854b32fe5d610884b75c8ac79338717293d65dd15fb587a0000002024e25770000013b81f2e43000000000000000000000000000000cdc4450a11fdcbddcdf8853154ee2bcafbea3973bf0ab8d7d161b27c0ae496f410938e8201dfb9250fe64ac5f2f09ac440f7ab3fd537af95742b3713225c5cf54a02fea013ef3937604038e4547ead0a08cf213a76aa561821610d709fd619d5963b2f9f41d0f0d3f24c6956ad104d00d029b8306f743e47b8e71c014117d841ae5b54f5bd7fff76293d984216d80d40fa7fd9c1fc1bb32a43581393365e1c317ba4d1228576b19eb4552798450cb2da2d2840d3b8e7bb038a5f599ccb575c000000000000000001ae"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1b, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874586ddffffff1f00000000122e25d308", 0x0, 0x34, 0xe00}, 0x48) 03:49:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbe82e16cf8db9ff07068a9e0000000000000000000000000000c97822a4986765f09a920000000003000000c9a08be6a7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854b32fe5d610884b75c8ac79338717293d65dd15fb587a0000002024e25770000013b81f2e43000000000000000000000000000000cdc4450a11fdcbddcdf8853154ee2bcafbea3973bf0ab8d7d161b27c0ae496f410938e8201dfb9250fe64ac5f2f09ac440f7ab3fd537af95742b3713225c5cf54a02fea013ef3937604038e4547ead0a08cf213a76aa561821610d709fd619d5963b2f9f41d0f0d3f24c6956ad104d00d029b8306f743e47b8e71c014117d841ae5b54f5bd7fff76293d984216d80d40fa7fd9c1fc1bb32a43581393365e1c317ba4d1228576b19eb4552798450cb2da2d2840d3b8e7bb038a5f599ccb575c000000000000000001ae"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1b, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874586ddffffff1f00000000122e25d308", 0x0, 0x34, 0xe00}, 0x48) 03:49:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000c40)={&(0x7f0000000640)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="980000008400000002"], 0x98}, 0x0) 03:49:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000001700)={0x10, 0x2}, 0x10) connect(r5, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 03:49:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874586ddffffff1f00000000122e25d30800", 0x0, 0x0, 0xe00}, 0x48) 03:49:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbe82e16cf8db9ff07068a9e0000000000000000000000000000c97822a4986765f09a920000000003000000c9a08be6a7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854b32fe5d610884b75c8ac79338717293d65dd15fb587a0000002024e25770000013b81f2e43000000000000000000000000000000cdc4450a11fdcbddcdf8853154ee2bcafbea3973bf0ab8d7d161b27c0ae496f410938e8201dfb9250fe64ac5f2f09ac440f7ab3fd537af95742b3713225c5cf54a02fea013ef3937604038e4547ead0a08cf213a76aa561821610d709fd619d5963b2f9f41d0f0d3f24c6956ad104d00d029b8306f743e47b8e71c014117d841ae5b54f5bd7fff76293d984216d80d40fa7fd9c1fc1bb32a43581393365e1c317ba4d1228576b19eb4552798450cb2da2d2840d3b8e7bb038a5f599ccb575c000000000000000001ae"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874586ddffffff1f00000000122e25d30800", 0x0, 0x0, 0xe00}, 0x48) 03:49:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000000), &(0x7f0000000040)=0x8) 03:49:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=""/242, 0xf2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, &(0x7f0000000600)=""/240, 0xf0, 0xc0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(r3, 0x0) 03:49:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f000001a700)=""/4126, 0x101e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r3, 0x0) 03:49:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874586ddffffff1f00000000122e25d30800", 0x0, 0x0, 0xe00}, 0x48) 03:49:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x25, &(0x7f0000000680)=[{&(0x7f0000000100)=""/78, 0x4e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000001600)=""/4108, 0x100c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/222, 0xde}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r7, 0x0) accept4(r7, &(0x7f0000000040)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:49:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/123, 0x7b}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f000001b700)=""/4112, 0x1010}, {0x0}], 0x100000000000000f}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r3, 0x0) 03:49:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874586ddffffff1f00000000122e25d30800", 0x0, 0x34, 0xe00, 0x0, 0x0, 0x0}, 0x48) 03:49:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbe82e16cf8db9ff07068a9e0000000000000000000000000000c97822a4986765f09a920000000003000000c9a08be6a7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854b32fe5d610884b75c8ac79338717293d65dd15fb587a0000002024e25770000013b81f2e43000000000000000000000000000000cdc4450a11fdcbddcdf8853154ee2bcafbea3973bf0ab8d7d161b27c0ae496f410938e8201dfb9250fe64ac5f2f09ac440f7ab3fd537af95742b3713225c5cf54a02fea013ef3937604038e4547ead0a08cf213a76aa561821610d709fd619d5963b2f9f41d0f0d3f24c6956ad104d00d029b8306f743e47b8e71c014117d841ae5b54f5bd7fff76293d984216d80d40fa7fd9c1fc1bb32a43581393365e1c317ba4d1228576b19eb4552798450cb2da2d2840d3b8e7bb038a5f599ccb575c000000000000000001ae"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874586ddffffff1f00000000122e25d30800", 0x0, 0x34, 0xe00, 0x0, 0x0, 0x0}, 0x48) 03:49:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbe82e16cf8db9ff07068a9e0000000000000000000000000000c97822a4986765f09a920000000003000000c9a08be6a7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854b32fe5d610884b75c8ac79338717293d65dd15fb587a0000002024e25770000013b81f2e43000000000000000000000000000000cdc4450a11fdcbddcdf8853154ee2bcafbea3973bf0ab8d7d161b27c0ae496f410938e8201dfb9250fe64ac5f2f09ac440f7ab3fd537af95742b3713225c5cf54a02fea013ef3937604038e4547ead0a08cf213a76aa561821610d709fd619d5963b2f9f41d0f0d3f24c6956ad104d00d029b8306f743e47b8e71c014117d841ae5b54f5bd7fff76293d984216d80d40fa7fd9c1fc1bb32a43581393365e1c317ba4d1228576b19eb4552798450cb2da2d2840d3b8e7bb038a5f599ccb575c000000000000000001ae"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874586ddffffff1f00000000122e25d30800", 0x0, 0x34, 0xe00, 0x0, 0x0, 0x0}, 0x48) 03:49:52 executing program 1: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000), 0x4) 03:49:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874586ddffffff1f00000000122e25d30800", 0x0, 0x34, 0xe00, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) 03:49:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874586ddffffff1f00000000122e25d30800", 0x0, 0x34, 0xe00, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) 03:49:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874586ddffffff1f00000000122e25d30800", 0x0, 0x34, 0xe00, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) 03:49:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 03:49:52 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x8007, &(0x7f0000000100)={0x0, 0x0, 0xc, "9262c28f0ad35407f94a65ff"}, 0x14) 03:49:52 executing program 4: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x34, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/220, 0xdc}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x34, 0x2}, 0x10) shutdown(r3, 0x0) 03:49:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) recvfrom$inet(r1, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r1, 0x0) 03:49:52 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f00000000c0)={0x5, {{0x1c, 0x1c, 0xffffffffffffffff}}, {{0x1c, 0x1c, 0xffffffffffffffff}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f00000000c0)={0x5, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f00000000c0)={0x5, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f00000000c0)={0x5, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 03:49:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x9}, 0x8) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 03:49:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) recvfrom$inet(r1, 0x0, 0xfffffdec, 0x0, 0x0, 0x800e0050e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/71, 0x47}], 0x1) shutdown(r3, 0x0) 03:49:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x300}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000980)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 03:49:53 executing program 3: mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1) r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f0000002f00)={0x0, {{0xffffffffffffffd8, 0x1c, 0x2}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 03:49:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x42, &(0x7f0000000000)=0xffffdbe6, 0x4) 03:49:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x8) 03:49:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe98, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001700)=[{&(0x7f00000001c0)=""/100, 0x64}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000140)=[{r5}], 0x1, 0xffffffff) shutdown(r4, 0x0) 03:49:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f0000001700)=[{0x0}], 0x1) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000480)=[{&(0x7f0000000600)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) truncate(0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e008fd) shutdown(r2, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0x2c63) shutdown(r3, 0x0) 03:49:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000340), &(0x7f00000002c0)=0x10) 03:49:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000034700)=""/102371, 0x18fe3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f00000007c0)=""/102386, 0x18ff2, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001800)=""/4082, 0xff2}], 0x1}, 0x0) shutdown(r3, 0x0) 03:49:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='E', 0x1, 0x0, &(0x7f00000003c0)={0x1c, 0x1c, 0x3}, 0x1c) 03:49:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0xf) 03:49:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000140)=[{r2, 0x40}], 0x1, 0x0, &(0x7f00000001c0), 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r4, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 03:49:53 executing program 0: pwritev(0xffffffffffffff9c, &(0x7f0000000ac0)=[{&(0x7f0000002940)="a5", 0x1}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/206, 0xce}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/71, 0x47}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x16, 0x0, 0x0, 0x800e00838) shutdown(r3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="827cdd78c443b24d44c586d37951c430bbbd631fe2719ca007eb084b3af7d021402a5b37356394be4f27df09410322143e8288b5820d044a7ee2fdda201404678a5ec1a2e52dc00ee8ad4bb1946ea0be61189f752845eeb89cb982bf7491277d7d0a3a93b9964da0e3dc8c3f9876b81b1ed3042d2de02305a4346a8e0ab245748277cdf2e0127c4412b319fe0007ac841303a862159e0998d4ca6d9cee94751f1a7885b4f59c948ea786cb90139c3acfc204671d18ca81d2a86fccc8f4141cdfeb61f399c2d5047f11a7f7ffd07d7315cc5599882fe80b58ce2835794e2fa744917b9104114b33fcffff7fc48d60841c64703ccb4ef8b5945308d39679661dc7742bc4fc855aec385f48c22e370cc3375c0149e4a70f2440a07c05e9d87fb12c865b2a64a811bfedbf86666c58f71ee8fcfc6b629b75fd890b93f5cd67d19c67d32e60a5cdf01fe1c8ed71960e780d385e59f5454e15fd4bfc000000c7c85e605adef08c9df5ebb66239e79b71b8d7d027a01e48d0a4c0f8a48e5ab6789254312772", 0x2c63) shutdown(r4, 0x0) 03:49:54 executing program 3: select(0x35, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) recvmsg(r2, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/58, 0x3a}], 0x1}, 0x2) r3 = dup(r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffc2, 0x0, 0x0, 0x800e007cd) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000000)=[{&(0x7f0000000380)=""/4096, 0x1000}, {0x0}], 0x2) shutdown(r4, 0x0) 03:49:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/105, 0x69}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000240)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000100), 0x8) shutdown(r3, 0x0) 03:49:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r1, &(0x7f0000000200)="b2436c070372aeb172c581759a6b61daf7e77b3c0b6a6572182f3caed3be6638a1d41d213bf7f8b984f3cd451e", 0x2d, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/179, 0xb3}], 0x1}, 0x0) 03:49:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="fb", 0x1}], 0x1, &(0x7f00000002c0)=[@prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @multicast1}}, @sndrcv={0x2c}, @sndrcv={0x2c, 0x84, 0x2, {0x0, 0x0, 0x0, 0x16}}], 0xb8}, 0x0) 03:49:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000140)=[{r2, 0x40}], 0x1, 0x0, &(0x7f00000001c0), 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r4, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 03:49:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000380)={0x0, @in, 0x8, 0x0, 0x191}, 0x98) 03:49:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001b700)=""/102388, 0x18ff4, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f000001a700)=""/4096, 0x1000}], 0x1}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r3, &(0x7f0000000340)=[{&(0x7f0000000040)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r3, 0x0) 03:49:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000180)=""/154, 0x9a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r5, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 03:49:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000)={r4}, 0x8) 03:49:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000012c0)=""/102378, 0x18fea, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102399, 0x18fff, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r3, 0x0) 03:49:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000200)={0x2, [0x3, 0x3]}, 0x8) 03:49:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) ppoll(&(0x7f00000008c0)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000240)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000340)=""/186, 0xba}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x2}], 0x1, &(0x7f00000000c0)={0xa0e0}, &(0x7f0000000300), 0x8) shutdown(r3, 0x0) 03:49:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) bind$inet(r0, &(0x7f0000000200)={0xf, 0x2}, 0x10) 03:49:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/105, 0x69}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000240)=""/65, 0x41}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) shutdown(r3, 0x0) 03:49:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000140)=[{r2, 0x40}], 0x1, 0x0, &(0x7f00000001c0), 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r4, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 03:49:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0xc}], 0xc}, 0x0) 03:49:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000013c0)={0x1c, 0x1c, 0x1}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 03:49:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={r2}, 0x8) 03:49:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000540)="22fb5e44f1b7344bb68c59a85c7ce941c650a2701c419696725becf9ce576e8474421784c18879c1beab0e147d1061bdd3393b6ea46d2d347d063b4fc0bbdc5ca75c332133aa708423b394d9d4400e3ecfca40892a415e26081a4ad0217f40104f488f4f21b5b034b69d7741801ccc509b0dd489c901853a2c9c926ef444552d86c7a6", 0x83}, {&(0x7f0000000600)="b57dcddae19e4ee5ca927a373b228af53a5443705b9c", 0x16}], 0x2}, 0x2010a) 03:49:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe98, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001700)=[{&(0x7f00000001c0)=""/100, 0x64}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) poll(&(0x7f0000000000)=[{}, {}, {r2}], 0x3, 0x40005a) shutdown(r4, 0x0) 03:49:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4070, 0x1038}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/170, 0xaa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="000200391f"], 0x10) shutdown(r3, 0x0) 03:49:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x14) 03:49:56 executing program 3: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000040)={@multicast2}, 0xc) 03:49:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10}, 0x3) 03:49:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="ea", 0x1, 0x8c, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 03:49:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000580)=@in6, 0x1c, &(0x7f0000000600)=[{&(0x7f00000005c0)="81", 0x1}], 0x1, &(0x7f0000000640)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x18}, 0x0) 03:49:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000140)=[{r2, 0x40}], 0x1, 0x0, &(0x7f00000001c0), 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r4, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 03:49:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f000001b700)=""/4096, 0x1000}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/8, 0x8}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r3, 0x0) 03:49:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000640)=[{&(0x7f00000003c0)=""/180, 0xb4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) readv(r1, &(0x7f0000001940)=[{&(0x7f0000000240)=""/234, 0xea}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000180)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 03:49:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000740)=""/132, 0x84}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfc89, 0x0, 0x0, 0x800e0050e) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/94, 0x5e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000000)=""/23, 0x23}], 0x41) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) read(r4, &(0x7f0000000240)=""/254, 0xfe) shutdown(r3, 0x0) 03:49:57 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[{0x97, 0x0, 0x0, "4fc908f7d4a1ff251a68096832413b1560e1874e15a9a36e7622a822d3fd32b36731e7b7e49377fe44e6401dad7b96f3bdfc758c8c10091190f8e75e7160cc09113f59bdc6d830c3"}], 0x58}, 0x104) socket$inet_sctp(0x2, 0x1, 0x84) 03:49:57 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 03:49:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000340)=""/128, 0x80}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) recvfrom$inet(r2, 0x0, 0xcd1f, 0x0, 0x0, 0x800e005a9) shutdown(r2, 0x0) 03:49:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/65, 0x41}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r3, 0x0) 03:49:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000140)="8f", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080)={0x0, 0x0, 0x3}, &(0x7f00000000c0)=0x18) 03:49:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/239, 0xef}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000180)=""/138, 0x8a}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000140)={0x10, 0x2}, 0x10) connect(r5, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 03:49:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x34, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000380)="ca", 0x1, 0x0, 0x0, 0x0) 03:49:57 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)={@random="3da0a32e963c", @remote, @val, {@ipv4}}, 0x0) 03:49:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f00000006c0)={@multicast1, @loopback}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x4a, &(0x7f0000000080)=""/189, &(0x7f0000000140)=0xbd) 03:49:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)=""/238, 0xee}, {0x0}], 0x2}, 0x0) recvfrom$inet(r4, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r3, 0x0) r5 = dup(r2) readv(r5, &(0x7f0000000540)=[{&(0x7f0000000040)=""/38, 0x26}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r5, 0x0) 03:49:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000480)=""/236, 0xec}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001980)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r5, 0x0) accept4$inet6(r5, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x10000000) r6 = dup(r3) shutdown(r6, 0x0) 03:49:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001480)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001380)=[@sndrcv={0x2c}, @authinfo={0x10}, @authinfo={0x10}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @authinfo={0x10}, @init={0x14}], 0xb8}, 0x0) 03:49:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r4, &(0x7f0000000340)=@in6={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r3, 0x0) 03:49:58 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000100)={0x0, 0x0, 0x7fc}, 0x8) 03:49:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x84) 03:49:58 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f00000005c0)={0x1b, 0x1c, 0x2}, 0x1c) dup2(r0, r1) 03:49:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x2, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000300)={0x0, 0x80, 0x1, "d8"}, 0x9) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 03:49:58 executing program 5: socket(0x1c, 0x10000001, 0x0) 03:49:58 executing program 0: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x84011, r1, 0x0) 03:49:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) ppoll(&(0x7f00000008c0)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r5}, {r4}], 0x2, &(0x7f0000000080)={0xf5a5}, &(0x7f00000000c0), 0x8) shutdown(r3, 0x0) 03:49:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x4) 03:49:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x24, &(0x7f0000000080), 0x4) 03:49:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x14, &(0x7f0000000440), 0x8) 03:49:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@in={0x10}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000340)='\b', 0x1}], 0x1, &(0x7f0000000000)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x20}, 0x0) 03:49:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 03:49:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000380)=""/236, 0xec}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000002c0)=""/173, 0xad}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r3, 0x0) shutdown(r4, 0x0) 03:49:59 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r1, 0x0, 0x0, 0x40042, 0x0, 0x0) 03:49:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/142, 0x8e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e005a6) shutdown(r3, 0x0) 03:49:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000340)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 03:49:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x180) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 03:49:59 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000280)=ANY=[@ANYBLOB="e8050000", @ANYRES32=0x0], &(0x7f0000001700)=0x376) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x32, &(0x7f0000000000)={r2}, 0x8) 03:49:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xffffffc6, 0x1c, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000040)=0x18) 03:49:59 executing program 3: copy_file_range(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 03:49:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000002500)=[{0x0}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) 03:50:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)=""/66, 0x42}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r3, 0x0) 03:50:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/26, 0x1a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000a40)=[{&(0x7f0000000340)=""/237, 0xed}], 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r4, 0x0) r6 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r6, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r5, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 03:50:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/151, 0x97}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) recvmsg(r4, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001900)=""/201, 0xc9}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r4, 0x0) 03:50:00 executing program 1: setitimer(0x1, &(0x7f0000000080)={{}, {0x0, 0x7e}}, 0x0) 03:50:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1}, 0x14) 03:50:00 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/119, 0x77}, {0x0}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000000700)="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", 0x263f) shutdown(r2, 0x0) execve(0x0, 0x0, 0x0) 03:50:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000018c0)=[{&(0x7f0000000040)=""/151, 0x97}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) recvmsg(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/4, 0x4}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r4, 0x0) 03:50:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000019840)=""/4082, 0xff2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/52, 0x34}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e0059f) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 03:50:01 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/102, 0x66}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) r6 = fcntl$dupfd(r4, 0x0, r5) connect(r6, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r3, 0x0) 03:50:01 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1200, &(0x7f0000000040), &(0x7f0000000080)=0x8) 03:50:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto(r1, &(0x7f00000012c0)='d', 0x1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000d00)='0', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 03:50:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000000c0)=ANY=[], &(0x7f0000000100)=0x25) 03:50:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r3, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/163}, {&(0x7f0000000380)=""/120}], 0x10000000000000d1) shutdown(r3, 0x0) 03:50:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 03:50:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 03:50:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f000001a700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r4, &(0x7f0000000280)=""/235, 0xeb, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 03:50:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {&(0x7f000001c740)=""/4098, 0x1002}, {0x0}], 0x3}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r3, 0x0) 03:50:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000001240)={0x62, 0x6, 0x1, 0x0, 0x0, [@mcast2, @mcast2, @rand_addr=' \x01\x00']}, 0x38) 03:50:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 03:50:02 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000100)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x10, 0x2}, 0x10) 03:50:02 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000240)='cubic\x00', 0x6) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 03:50:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0xc0}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 03:50:02 executing program 5: fchownat(0xffffffffffffffff, &(0x7f0000000440)='\x00', 0x0, 0x0, 0x4000) 03:50:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102384, 0x18ff0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) readv(r3, &(0x7f00000007c0)=[{&(0x7f000001b700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) recvmsg(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000280)=""/104, 0x68}, {0x0}, {0x0}, {0x0, 0x47}], 0x4}, 0x40002) shutdown(r4, 0x0) 03:50:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) poll(&(0x7f0000000080)=[{r3}], 0x1, 0x8000000000049) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) poll(&(0x7f0000000000)=[{r1, 0xa8}], 0x1, 0x359d07ef) shutdown(r2, 0x0) 03:50:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:50:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), 0x84) 03:50:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f000001a700)=""/4096, 0x1000}, {0x0}], 0x3}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000002500)=[{&(0x7f00000000c0)=""/106, 0x6a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r3, 0x0) 03:50:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000040)={@multicast1, @empty, @local={0xac, 0x14, 0x0}}, 0xc) r1 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f0000000080)={@multicast1, @multicast2, @local={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f0000000080)={@multicast1, @local={0xac, 0x14, 0x0}, @local={0xac, 0x14, 0x0}}, 0xc) 03:50:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 03:50:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0xc) 03:50:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/96, 0x60}, {0x0}, {&(0x7f0000000300)=""/124, 0x7c}, {&(0x7f0000000040)=""/33, 0x21}, {&(0x7f0000000380)=""/209, 0xd1}, {&(0x7f0000000480)=""/74, 0x4a}, {0x0}, {&(0x7f0000000580)=""/37, 0x25}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/115, 0x73}, {0x0}, {0x0}, {0x0}, {0x0, 0x37}, {0x0}], 0x6}, 0x0) shutdown(r4, 0x0) 03:50:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x4d) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) ppoll(&(0x7f00000005c0)=[{}], 0x1, 0x0, &(0x7f00000006c0), 0x8) shutdown(r1, 0x0) 03:50:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000001280)={0x0, 0x2, "ec27"}, &(0x7f0000000040)=0xa) 03:50:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x3) 03:50:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 03:50:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = fcntl$dupfd(r0, 0x0, r2) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x8008, &(0x7f0000000000), 0x48) 03:50:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000040)=""/59, 0x3b}, {&(0x7f0000001240)=""/196, 0xc4}, {&(0x7f0000001340)=""/148, 0x94}, {&(0x7f0000001400)=""/195, 0xc3}, {&(0x7f0000001500)=""/213, 0xd5}, {&(0x7f0000001600)=""/73, 0x49}], 0x3d}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r3, 0x0) 03:50:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000740)=""/4083, 0xff3}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000380)=""/111, 0x6f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) fork() wait4(0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 03:50:03 executing program 3: select(0x35, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001480)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000000)=""/24, 0x18}], 0x5) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e007cd) shutdown(r2, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100)={0x4}, 0x0, 0x0) shutdown(r3, 0x0) 03:50:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001740)=[{&(0x7f0000000280)=""/146, 0x92}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) readv(r1, &(0x7f0000002780)=[{&(0x7f0000000100)=""/184, 0xb8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r4, 0x0) 03:50:04 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='dctcp\x00', 0x6) 03:50:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000880)=""/176, 0xb0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, &(0x7f0000000480)=""/175, 0xaf, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="9902a352ff"], 0x10) shutdown(r3, 0x0) 03:50:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000540)={0x0, @in, 0x0, 0x0, 0x35cd2e9a198c51d1}, 0x98) 03:50:04 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/91, 0x5b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file0\x00', 0x300, 0x0) flock(r3, 0x1) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000240)=""/167, 0xa7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00926) shutdown(r2, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r5, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000300010005}) shutdown(r4, 0x0) 03:50:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/105, 0x69}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000240)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) shutdown(r3, 0x0) 03:50:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/105, 0x69}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000002b40)=[{&(0x7f00000029c0)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r3, 0x0) 03:50:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f000001a700)=""/4126, 0x101e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r3, 0x0) 03:50:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r0) open$dir(&(0x7f0000000140)='./file0\x00', 0x400004000000024a, 0x0) r3 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000140)='./file0\x00', 0x400004000000024a, 0x0) pwritev(r4, &(0x7f0000000440)=[{&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000000080)="6b088beeacdbce15043d9a174f50eef9a6f50ef756beaacdb3f248c7c8e61903d4e6ebc1a087725975064761ead4601ea638cc7d5a82dd25bf352cdec897b073e90123100178c36cdfd9c13f3ef0db466c52c4269a4d17e99ad4563342d3708f2f18fb4ef17c793af93c40d324e590", 0x6f}, {&(0x7f0000000180)="105776bf7ddec5c83c15c7158a4db51db74828c99e79937965acdae3eb4be3bed4ddf9cecf059d9395565536c0742299283e8e1a018cc222f2f35623ef97ee13ffdadb1df7849248d5e4744d31fb17e4b3173d12757e15da8c9d530fd054cc111117eaf252f153f298ae546fbb6085b16d450ea41b8caf8527af39143e03edcc17d15f90652f22f4b9590d99126cbf811a544e61053eb0cdbfdc75a4ab41bcc8b17d611e41", 0xa5}, {&(0x7f0000002180)="5dfcb1e3bba22f682dee86d5d2ef7903e09c9d2491ade20389b86ddb0999931322302706d63ea54d62e9383f76125ab30b35a8bd0ed7568dd1906792eddaa9416d05975bf07d4027d7c372cb10b22ed4ac5ac5e3335206e14a0ff483e2514a1be0a91cc26cfa2d4a3658a8fbbcfcf42e971962898d269d2222822e718a6f1faab3ed5cc6690152e0361247d90b768daa4d163aea1b745042e5119c203c1758c5e68c83b23450d860a27cee99d241675afd403dea4b581d405fcf06fcb654e4f46ccc75f6f98be971e76b046b92e13608c60cbc094224eb1b76d39533b24878e24a556cba74592614890b25bee34fa6f0964f6835aa43923a7b4ec18aec568729e0bf0e36e4c79d86f592d6a5737565e81da5d57eff2d57955395a7ae30bb57e68d0ffb92a701fdb66912140258ebd23bc14df3eae2e00141651aa5dafd55953a7e6708b32c79dfe17c7e6c36a8f2174458bc56855497734f1f2e811d98c3a5779c7540dee70838f1a3eb9767dc5858927ccb7e7de01332f9c791da85217c31210d5fb013fc7627c03223fbf1de6a48e0eaf1de380dd6531607d1605fc3a64ae4dd90e9aa7a4a8d4c90d68d165a365499980a72144b8bf5e9b7193b6b78970aa46fc455c7370076d4898798a47649cd49a146af6042dc49bd4ee039d3702f74cb5f1b437d7d64be145905ee97c0756a6bd6a0785b52636c25ee64281c4375977bd50b9c9931c2284651b9613709023014c733cedf8ab1d8af9ddf852997c668fd96711590df85dec5db6139c23bdf417e96c7243a9695ce1588c8a279317adf8c94cee60657a2611b95b47bab18ae225516f30cb3f4e941915fdd9cadffe34475410a9f112884ffa03da603530c11c685133a99d28cc90bc1aa10c6a0016f6b7ac2a4d154bc866194e300d151987c303d56b61dbeea5304f9519ab6e8cb87abb6e6824dcfb64dfe2bd9799c7011f27af73ea3731cfd812cd75c85597067a5513442b5cdde0f78d62c415f15f8676dc6a1bdd14ee2edd5239857b8f9231495f38037fe0d196194bd80d096b94449fedac2e299065ff2cda7a325f6252aaf183a51f85a53acac2bc30fa2dcfefb5eabcf95bc12f5e8f24e03871558b6178bedf79de03c2ac76a7322bf1aa14b170acdcf2e0a537a57b4caa055987195ec0ab4c28cd402829994bca95720ae8785c8d86b76dcfc04904ae9dddd6a573f68019fd703142429f07a9170372436830f2365cc621b16889f3f801a5235e455330f63f753950fcc41d38a8075d3be121e8bd3aa2cc7b68fb435bdc7c7ae88dacfa72eb6aea45f694a38ca358077bdd15edbe3cc04723c08a166299d1e5a5b963533b769176c7e815b253572cfc3f3ec36c9c037ce00c132aef241729ebe1ce53774988ed3016de44a58159555bc53aad78d5c76dd7215371af0b5aac45131f57cea94e3b852cb4480aa7f1a377ab30c806103b1d25c6a6f9e38a1147b28de487693684f3e5911da2de969238d0eaefd2c60593798e4909d6ca4b331709f5375bc477f992e494ed0f8bc73dff95a86095561751f982d4c5ed4fc00e297bc49cbcbfa605440817896355372302e96cb8f486b32b39e37e303b4a252400d16a95f1ad68b6362d430a668241e45f5b46fa7901351e28e1ab94a63d6a29f083e753744996b603ffbaebce75797d85d7b2a33f27dc983cda2b1125d34795b955e146bd04220590d0e114e302665c9dac45dafa346fa3c7d5106500e2431f71de08993eda6353af973d216ee3453d6559e8f6d7db3a4d6e4891f2bcf9e5d0fe7f0723b765f39125c5fbfe5ed68efe1843eeea1076e658b215bc6e84101d65776bdd4247425b338f48729487e170ece55da3ed6afe4590a0c10a7f4c7020c017b4508d111c153d96f97f2aafe01623402075997bfbb21427bc84faec3c6641704f07fb1b86e9bc617f380f80a00c00f8474bb452976caf510527761898456f946874ce21b3662cf94db61aa6e28c4125aaf62c16ae8a5b96db54f885b32c473de664a5bb145d6ddb6909c52de1f80fac0b7c6fb001c04e13c3bff3f07d1347443b4ba93359254cd98f2cba18deea4b080cce1248f360e82742397b08eb140b8ffbf1991be073e4dd18c1e472499a4a6cadbf2a81fc1506202b003864cabfb1a85de785f14ab6a537b44f2696499d4dd87a5c1d1175a2c3d859967614b16050d3be0d524d5bed87cf7a0dd210d7774a61b6aa90aee355d8138b6bad73abf89ad8c71bf754b48722d0b79f5f24ddd9862becef0e05f6e37314b84ce0c9ab4ab278633fcd582539eda94460cd05842e09c91b8fdff12bb1f6e2281621e31ac143b3862bc32d892c5084f212ca44af2a8e308f4847943746efbb42478ce4f215a35b1ae251e08ea81d403bc864745ce12becd656fa0bc27646f0a02ef714fdf0118b60a8291f661704563b5d135927901630b0e4403ff6845f3047bf58044e02fb2c72a2cfcfa1a997157a5c9ffd4acf6356d6e67aaa50fe9cc688bd7811ec639ade5401337418a21905db16deadee3845895b0116bdcde2f37f52c57509eddf5693b9b11921437b3394b96e89887b1e0e0d1988f786bcffb56cdfdf1ec453e6e9286a4fe97b0237057f50bcca80b8e96de4b1cdf3d28f01f57b72aa5c591aaed7f52310a663f988194910b69bb758995306574d40444e7dfbf355a2f4ed22f9a575966dd7225c5f314f64ccae0353f7a6a1576396c16329cd119f616f4a757f3242910c6953a974edd92a6ce77cfb1565c3c0a45e4d92a2dfd9c526a490ea9e516ae4d16270e57ee7c628afbf9710fef868c714fab07c0578198db165bbae87247ea58f15f3a6137dacf652664a908f2896229eb96e59fd40726a72d25329920d49cb7c919ef7beda05d05ddb5a19ec0f964ab3c1454466c5ecb5df074bb1258c70d504447fd31abc729c1cee43e428e76351dbfa0c823ba285de2477649c76ae0a0eb2a4e7fa91dcce3ec451585eae5396d794d1d5801857207f992195407a81cbcc47bf4e992439a9baa94095e65877425140222c16bd5062df96cb5d27b97d0103a98aac21d64d65f137b3cc546d5b5c10370cba782472ccab02305a0beed06dcd5ec85b5885fa84b0fe963d23fbab2f319f1250472c99a6260b3692b7bd9dc8f39e0c8387804c143a822c38cee4577cfac4d29e32ec511fdc4a92ca5864a27e949a4273eccc9a6a3c47f614d62cb7b3b6fd134d4a85cecfe48347586033ea4378747f4816673d7c3adef73f34457ed390c58864053eaf7a34c762c94a3b67703e73c3275c48bd0139d9382edbc7563d6525443af4324b0421f4112c56df555a0611ab9bb619412ce27e21c2240fdd74f0795cf5e69768557ba6d63dcbe98ca7981b08fa87a91e22374e370fcd8603eccce2f57d318ca38c6f2fa32e754cec30f36a7175975a5219d1592f366b25b68699fb3037abd7331d451ffc17b33d85b5abf9a21ee17d93d3797582f93379d3822bb131475d5e017d3f1d47a0ebfbf0ce3fd8030be85065aa5cc1c28f3c0ab3e51643d25af17383a1b73f6f4f226469eddad1e72efd742bb5dc7a5de6c20f0609e23b6ba59db9ee29db9b926b94187f48c02040ccc2285ee92cdbf0427dc5f7aaf7d6b211eae6310292ef6fd1cd85b063b503466dd2fcf4d819f46e83b842943e9529243f2cd4623ab2af84d6a600460bbc8b18ea4e71df4156883ea1ab8f7577f8cf8ff598f68bbb9fb4c14b542149a8f1920844b4b0ad48a35700f019db8fd75b69504d515d85d4014e89f8254a06d8f11162c887ee0f4fa94d7387576cb04e1ced66f3a149d0304e48cdcbad193fc5393ee33ad978a561d196684ac606c46d5a7dcf322738ae036c9b0ad363c5359fc9eaffca7b86f7bc168fa33df9533e421e61f419c938b34541181eea38a91bc79ea0eff4214ee984d97b0bc3bc7db07a14d78c5f536030c6c81cc469d5926cc358aa86c43b984eaf2861c8c6673f37a0e7d27097e95bce74f4537eb7f00b8eeb48f46a49a2370a7b94cf182ec614f2bb288791794a340cd112acbec6f86ac128d8d7ad110bb73e9e82b8c45b036db40cf8dfd863601d31c3c4ade09ed595d2fdfc7807a66cd672c68a86e3f590d304da6e79f61d83542ad21016204b2b814bbe4b1e80bc961e5ecfad396d65cf8b877bfe354c570ad2e22133ba79ca66bcb6b66fb8892d1ce266b2ae600ae1cb8a8e203e8634c9d241ce2118b7c4343452be6c78536856db456ae55193aac86967b1f282cf5821572f1366ebc9ae288ae59431bc8fd79b742b5294ae704e8a1fff3fa5c2ced88bdb645c3e94c592bef142336c73b6f67ddcf743ba3c5b0607d3a924988489f1d4123d157dbc7002a4c2580d6788faee68e84f062b46c6e2aac2b3f0952f2b5f6bcd25d8c1bb041e3a932ff2cd8d0fb68efd65f9e95b709380c5fe64a364448d4acaf9e11a2a2514587372b6842d499c9a9bcf066eafc4e05e64dd30cad4be99f29cadd915b5fa58b18b4136b9ddb4e7d90a882c44c68ea9d89dcfcfe0e77f5dbd80f849116f3200036605874407171f9ad8ea1448b9726c2559ec24bf85efbe2213a89df6777fbb6f1315238fb246dae97a7f8a717819a7ee0fb42a09c5d8a0c9a461196c23db9bc0127040a303e597e01f566ebcb45f5105853b23a12f238378d5445b90dd6c4bfb935fb478d4a5f9b20470c63dc50d1058c5b5bf8dda42e91da67b0aa045372e69cd0948fe7384547d6b19f93bfd6fadfc07f0aa1bc98d04a7a1ab94573355a11b53de8b8f361f2f70aaa6aaa23cb6c7cab853aa17a5196f19ff2e3cb1f62fda692332c1cd5deb18b8e31999197bf2fb8b87ab139e56add175f66a33fac21e7ce069e3b889cf3ef83c2997296dd4ce292ec68dfc6f417f3e220d07594ee1854592435ef8a8b894906964cf86dbca239d13612a027013df8a7fa81aade8f6aa1141bb2cea11279d961b08967f187d6b754c3227ef9209a8546e4d9541aa979864d37f5b727528469536d80320c6a581315b5b99ec4ed8503c92b3018792772e29b7b24bf19369b840905b4c070a00e85e0776217ff30f196fcc03d291def5993144bb742237e14299c46311605c43f00f87d17f0bcbbddbb5abac7e70e4f5ab8838e1ac3256ab911888c2f43032c781efc11a83744e4e1eaafad506e53f77df65b91cebb01dde9b873c0132e8691cfc27ae1247db56575fcf3af5f89745897ea7bde385129c893506b9c4fc857ab1a4b93fa45a88e7a51e9ab551f268d461e308bc4ec94b897f07fe2b9806e0a4cf85161b90a8025cfd35df5b5355d9b100ee7c008617ae3fb9a07a163ebe794dadd708761efbf7bedfb18022b8d1ac2502d61cf08d78d1cd46e1815ee669da18293170f2934f3c69e485f4163f2", 0xeed}], 0x4, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x0) 03:50:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/147, 0x93}], 0x1, 0x0, 0x8}, 0x0) poll(&(0x7f0000000240)=[{r1}], 0x1, 0x3e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) ppoll(&(0x7f0000000100)=[{}, {}], 0x2, &(0x7f0000000140)={0x7}, &(0x7f0000000180), 0x8) shutdown(r2, 0x0) [ 337.938223][ T37] audit: type=1804 audit(1622951404.942:5): pid=17085 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir355062955/syzkaller.mYl07M/396/file0" dev="sda1" ino=14321 res=1 errno=0 03:50:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/211, 0xd3}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000340)=""/128, 0x80}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcd1f, 0x0, 0x0, 0x800e005a9) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r3, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) shutdown(r4, 0x0) [ 338.015330][ T37] audit: type=1804 audit(1622951404.942:6): pid=17085 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir355062955/syzkaller.mYl07M/396/file0" dev="sda1" ino=14321 res=1 errno=0 03:50:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000380)=""/135, 0x87}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r5, &(0x7f00000004c0)=[{&(0x7f0000002840)=""/4108, 0x100c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r4, 0x0) [ 338.117571][ T37] audit: type=1804 audit(1622951404.972:7): pid=17087 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir355062955/syzkaller.mYl07M/396/file0" dev="sda1" ino=14321 res=1 errno=0 03:50:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f000001a700)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r3, 0x0) 03:50:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)=ANY=[], 0x9) sendmsg$inet_sctp(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000580)='w', 0x1}], 0x1}, 0x0) dup2(r0, r1) 03:50:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:50:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 03:50:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000040), &(0x7f0000000180)=0x98) 03:50:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000a00)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 03:50:06 executing program 4: mkdir(&(0x7f0000001600)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$inet_sctp(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)='S', 0x1}], 0x1}, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x7, 0x4) writev(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x20d) 03:50:06 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0xe, &(0x7f0000000040)=0x2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) 03:50:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f00000000c0)={0x0, 0x7}, 0x8) 03:50:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1200, &(0x7f0000000280), &(0x7f0000000200)=0x1) 03:50:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000000c0)="29ed0b439a284f82352dfe5a51a8cd0c27347838866f12e394", 0x19}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe57, &(0x7f0000000780)=[{&(0x7f0000000240)="7a7621679131d945d6714a14103a7a10ef4371207ac069bff4f57ae7a3ab448363e36698bbef8cd9bd070592c090a22a3385b6f082b2700eb5fa670196a2c992805e54aa", 0x44}], 0x1, 0x0, 0x21}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000340)="e1369113314c4b000000000000f6cdd83d531756344c6e04a60ace2962ffc4000b1d8fbb7d389367487df712b52e3d45c2f2d9f765ee5c8a4155705eb9430bbc5454cf6bb4a14ce564cf2745f07bcdbab9fa9104521d0dcf947e4e7e2a0d12050000001befe32f4b350e67c6fa017a18c5abe2a2d5b9ea5cfa3eee25fa62d4e9ef8e1a580b526a3faf76f6dedf7379edb867accfa116ea112fda05a7bb5762d78e04e71a9abae19eb87efab757eb0eba91ac55c8c6e185bef609119d026c30f0e4642ffc61aa9ee82abd527d618a3af5f092f026eb5e1400f51ceacdcefc2fc57a1b5de1d351cdda45869555dca7286db279ad78", 0xf4}, {&(0x7f0000000080)="dc0380f729ee6ff5b800c95bacd8fd2136bb656be6957cacf8b6", 0x1a}, {&(0x7f0000000540)="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", 0xfa}], 0x3, 0x0, 0x0, 0x20001}, 0x20100) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0x8) 03:50:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000080)=0x1) 03:50:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = fcntl$dupfd(r0, 0x0, r2) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 03:50:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000400), &(0x7f0000000440)=0x8) 03:50:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20104, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000180)="d1", 0x1}], 0x1}, 0x0) 03:50:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) readv(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b1) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f0000000240)={0x10, 0x2}, 0x10) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 03:50:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:50:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/169, 0xa9}], 0x1) shutdown(0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001f80)="b759688dbe6571a25aeb29936c4e78b0d828b4efbeee917b3dcde72be8420f1f0d4e1ad71d1324f5b3eed482944983d431b87837cb5645c8e8cea2badaaacf7c1df6c68e9a56059ee7de6240f6f601f7672e870c1ec2845dc66551cadf0d7d7e158dc33f9776a206e1faff208fd84b103b219ed278a6f3e10cadfc286be300f151", 0x81}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/251, 0xfb}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b1) shutdown(r3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 03:50:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001d40)={&(0x7f0000000940)=@in={0xfffffffffffffd97, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), 0x90) 03:50:07 executing program 2: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001800)=""/4082, 0xff2}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) ppoll(&(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x5, &(0x7f00000002c0)={0x8}, &(0x7f0000000300), 0x8) shutdown(r2, 0x0) 03:50:07 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000200)={@random="9b66927b16c9", @broadcast, @val, {@ipv4}}, 0x0) 03:50:07 executing program 4: socket$inet6_tcp(0x1c, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000034700)=""/102371, 0x18fe3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000240)="c50376a151ecbd4f91a7cfba3fa963c3f99f734f82cbe62b4ab40b3b6bf2f65b4159d008e36eee2549044558f8ac79498157ba9802492cd39f3d5186e8743847f8eced74e16721a38f9cdc14874a05bd21d4dcf70d753b3cfa73ee8f1b8c99b8c188913975b9ecdd80b4add7e1be6a195b1b0f1a181f00054b0e813c98bf9b31d1ae879bba4c9ce585aa9fd98bd11e00ca582e2ef879c75d4a058c376434a10eee46f3365293064becf8d82721cc00336f47780a63964e102ccc250b7100980c375dd29b3a843326316aa42539fee55fd1bd5700"/224, 0xffffff46}, {&(0x7f0000000000)="e6b7abe46609cfa25aaf2a98d12f4e6c99b371", 0x13}, {&(0x7f0000002dc0)="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", 0xce}, {&(0x7f0000001780)="33a976cc1143043999015b0e8a8887eb5f320933f98c5091b61718ba81b5d71f3fc59605515cfd1eda378cf7d3b4bff0445c9b40abbd0bba288812f1ad0fa7e9509273eb8cd82b6fadc3a71e587e7d576ce74a24a635596aa9a4a168db6804c9825b918bdbb48110a7cfe4afc6548ec5b5f34cdfdfb67f8fa0a10c3a970219d6ff471506", 0xd}, {&(0x7f0000001940)="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", 0xc4}, {&(0x7f0000000080)="db18e4ddc05734fcea2b8bbeab0cdfcdc45cd01a56c13e88993f4bff954d0591dc2b5c233a9e4d6a90374f46879104b8bb94469c2d9b9dc23a5a41a93d3f", 0x3e}, {&(0x7f0000000180)="805477e53882ecfafbff18953070dd8dddb9512fb840305e0f4dfb6f4e3ec18db840f07b90811e7b9c9671aa96604e99feadffec", 0x34}, {&(0x7f0000000540)="a959e217069008ec5965141dfabfa0b2257620788c301a3b3b570e86dd85b541265f3c1e8f4369be02690a1161bef117afce9b90d8edfd997327c4", 0xffffffffffffff3b}, {&(0x7f0000001840)="0f4900f191c620bd42c20db4463755faca6fdc8eb8db5bf6290ffa65a9f166f0acc1180f769d0e03a4a89a9f3980a4e61a4f0592f2daf2d79e0ca60287f5a4b3ca59dbe990631705a7d9f1817921dd9c965a485784ef55e12d644c096a42f923cac1a2f8807bda150b9d6d540957179c5c968a66b313813c20e025b9c9b4610ca75dd9440eb44572eee0aa2ef51844f2191397735d945d082b8d6891918a504a97f1b86e06d23a621199f79676525022b73179069079cb83ab54702ad246951edef821badd1f93481fe065129988f38183588e81b0880e7f07f70a2e7e322e294f9ea306f5ba2d7c6a93ba5f1ed7eb9f7343c72cac3b3c", 0x12}, {&(0x7f0000001dc0)="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"}], 0x2) shutdown(r3, 0x0) 03:50:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9}, 0x14) 03:50:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000100), &(0x7f0000000380)=0x4) 03:50:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000140)=0x90) 03:50:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 03:50:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001680)={&(0x7f00000012c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000001300)="188a587760b6961b4a2ceec09db81f084950f43941b984e558435e58a7e57cd388c6ca43d3287c97f9b16e81240a4ca8f58011bdc5834c3387ab142a4cb0c3daf04446925fa9d9b612dec2930d23e55830408ab9c01affada592b842df0cb39bc4548028966e324c295ff84218e5f7926e357b9ebd81b76f502a281859b91f7fad1680dff9eab1ada6a9768a27dfa587e583c201b62e7a3215a164b6cc1f83a81ba2a382f41c3e36e8d50efbbae1c46f322f21566944a084660e58316a52411cf537b0a325707dad46c3a24a26345fd0b9862f7fea798ba287a5da4a481258df7acbc8040c5f0c938642c6", 0xeb}, {&(0x7f0000001400)="40c63added335efd9a73e15fcb87d7d0e8a91279e765831053034301138788f40dcb42f6b32a25516a4931355fe60f6633e0d58beb6b2c971423c90b37b53f1fa6aaa1089c6e9f14c881a2659ea0", 0x4e}], 0x2, &(0x7f0000001740)=[@authinfo={0x74}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}, @init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x7c}, 0x0) 03:50:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/48, 0x30}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000780)=[{&(0x7f0000000840)=""/102400, 0x19000}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup2(r1, r4) recvfrom$unix(r5, &(0x7f0000000640)=""/198, 0xc6, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 03:50:07 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @local, @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @remote, "", @random="000008000180", "5e6082b62707cf0531628229cb67db84"}}}}, 0x0) 03:50:07 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0xe, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000000)='c', 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 03:50:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102384, 0x18ff0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) readv(r3, &(0x7f00000007c0)=[{&(0x7f000001b700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) recvmsg(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000280)=""/104, 0x68}, {0x0}, {0x0}, {0x0, 0x47}], 0x4}, 0x40002) shutdown(r4, 0x0) 03:50:08 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 03:50:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000080)=0x10) 03:50:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xffac) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x29, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x900, 0x0, 0x0) shutdown(r2, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 03:50:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r2, 0x1) 03:50:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000033700)=""/102384, 0x18ff0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/52, 0x34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 03:50:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000040)) 03:50:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 03:50:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x1, &(0x7f0000000080)={0xffffffff}, 0x0) shutdown(r2, 0x0) 03:50:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f000001a700)=""/4126, 0x101e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) recvmsg(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/117, 0x75}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r3, 0x0) 03:50:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x50, &(0x7f00000001c0)={0x0, {{0x10, 0x2}}}, 0x88) dup2(r1, r2) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) 03:50:09 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @empty, @val, {@ipv6}}, 0x0) 03:50:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x100aa) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r1, 0x1) 03:50:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001780)=[{&(0x7f0000001840)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001700)=[{&(0x7f000001a840)=""/163, 0xa3}, {0x0}], 0x2) shutdown(r3, 0x0) 03:50:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0xfffffffffffffe14, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 03:50:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000300)={r6}, &(0x7f0000000340)=0x18) 03:50:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xb2, 0x0, 0x0, 0x800e0053f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/99, 0x63}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00582) shutdown(r2, 0x0) shutdown(r3, 0x0) 03:50:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f0000000380)={r1, 0x2, "2ad4"}, &(0x7f0000000040)=0xa) 03:50:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180), 0x3) 03:50:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x28e}, 0x98) 03:50:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/138, 0x8a}], 0x39}, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x3e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) ppoll(&(0x7f0000000100)=[{r3, 0x4}], 0x1, &(0x7f0000000140)={0x5}, &(0x7f0000000180), 0x8) shutdown(r2, 0x0) 03:50:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/30, 0x1e}], 0x1) read(r0, &(0x7f0000000640)=""/51, 0x33) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000100), &(0x7f0000000380)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x8, 0x5}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x3) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x0) 03:50:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/176, 0xb0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000340)=""/165, 0xa5}, {0x0}], 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000180)={0x10}, 0x10) shutdown(r3, 0x0) 03:50:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x5}, 0x8) 03:50:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 03:50:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x69, 0x0, 0x0) 03:50:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x20, 0x2, 0x7, 0xff, 0x8, 0x8, 0x7, 0x20, 0x83, 0x20}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 03:50:10 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000001c0)='j', 0x1}], 0x1, &(0x7f00000000c0)=[{0x10}, {0x10}], 0x20}, 0x0) 03:50:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x32, &(0x7f0000000200), 0x8) 03:50:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) ppoll(&(0x7f0000000000)=[{}, {}, {}, {r0}], 0x4, &(0x7f0000000080)={0xf5a5}, 0x0, 0x0) shutdown(r3, 0x0) 03:50:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000100)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000100", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000280)={r5, 0x2, "c52a"}, &(0x7f0000000100)=0xa) 03:50:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x21c}, 0x0) 03:50:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f00000005c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 03:50:11 executing program 0: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3) 03:50:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f00000000c0), 0x8) 03:50:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000001380), &(0x7f00000013c0)=0x8) 03:50:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f000001a700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x37}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000240), 0x8) shutdown(r3, 0x0) 03:50:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/44, 0x2c}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/153, 0x99}, {0x0}, {0x0}], 0xa) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000240)=""/150, 0x96}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) 03:50:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x7eff, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001800)=""/156, 0x9c}, {0x0}, {0x0}], 0x3}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r2, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/53, 0x35}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 03:50:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f000001a700)=""/4126, 0x101e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 03:50:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, 0x0, 0x0) 03:50:11 executing program 5: r0 = socket$inet6(0x1c, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xfffffffffffffe7a, 0x1c, 0x1}, 0x76) 03:50:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r0, 0x1) 03:50:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/219, 0xdb}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000300)=""/240, 0xf0}, {0x0}], 0x2}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x6, 0x0, 0x0, 0x800e00840) recvfrom$inet(r3, &(0x7f00000000c0)=""/192, 0xc0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) shutdown(r3, 0x0) 03:50:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x100301, 0x0) open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x200, 0x0) 03:50:12 executing program 2: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7, 0x1010, 0xffffffffffffffff, 0x0) 03:50:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/138, 0x8a}], 0x39}, 0x0) poll(0x0, 0x0, 0x3e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) ppoll(&(0x7f0000000100)=[{r3}], 0x1, &(0x7f0000000140)={0x5}, 0x0, 0x0) shutdown(r2, 0x0) 03:50:12 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x1203, &(0x7f0000000040), &(0x7f0000000100)=0x1c) 03:50:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001b40)={0x0, @in, 0x0, 0x0, 0x285}, 0x98) 03:50:13 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, &(0x7f0000000000)='.', 0x1, 0x20184, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:50:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000880), 0x1, 0x0) lseek(r0, 0x0, 0x2) 03:50:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000400)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}, {0x0}, {0x0}], 0xa) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r5, &(0x7f00000004c0)=[{&(0x7f0000002840)=""/4108, 0x100c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r4, 0x0) 03:50:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 03:50:13 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x4) 03:50:13 executing program 0: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001800)=""/4082, 0xff2}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/19, 0x13}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) shutdown(r2, 0x0) 03:50:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000000c0), 0x8) 03:50:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="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", 0x575}], 0x1}, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet(r1, &(0x7f0000000100)='\'', 0x1, 0x0, 0x0, 0x0) dup2(r2, r1) 03:50:13 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 03:50:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000001700), &(0x7f0000000600)=0x19) 03:50:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000001300)={0x0, @in, 0x20, 0x0, 0x209}, 0x98) 03:50:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)=""/225, 0xe1}], 0x1}, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x8000000000049) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet6_tcp(0x1c, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000080)={0x1}, &(0x7f0000000100), 0x8) shutdown(r1, 0x0) 03:50:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000006c0), &(0x7f0000000700)=0x8) 03:50:13 executing program 5: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) getresuid(0x0, &(0x7f0000000140), 0x0) 03:50:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x104, &(0x7f0000000340), &(0x7f00000003c0)=0x4) 03:50:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 03:50:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000180)=""/146, 0x92}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000140)={0x10, 0x2}, 0x10) connect(r5, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 03:50:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f000001b700)=""/4096, 0x1000}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001c700)=""/102389, 0x18ff5, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/246, 0xf6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r3, 0x0) 03:50:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000200), &(0x7f0000000080)=0x8) 03:50:14 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080), 0x8) 03:50:14 executing program 4: mount(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 03:50:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000900)=""/221, 0xdd}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x34, 0x2}, 0x10) shutdown(r3, 0x0) 03:50:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x40002) 03:50:14 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 03:50:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/230, 0xe6}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}], 0x1000000000000012) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}], 0x4}, 0x102) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) r6 = dup(r3) shutdown(r6, 0x0) 03:50:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0xb) 03:50:15 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x23, 0x0, &(0x7f0000002040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000700)=""/38, 0x26}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000600)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000340)="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", 0x2c8c) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 03:50:15 executing program 1: r0 = socket(0x2, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000001680), &(0x7f0000001740)=0x98) 03:50:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x8}, 0x10) 03:50:15 executing program 2: setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) r0 = open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x20011, r0, 0x0) mlockall(0x1) 03:50:15 executing program 1: getresgid(&(0x7f0000000000), &(0x7f00000025c0), &(0x7f0000002540)) 03:50:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/67, 0x43}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/196, 0xc4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[{0x98, 0x0, 0x0, "75cf6a484d1eb6ee3bb723a979d2a0438507212d19b00d40a90dece9aaea80984e190b9b08e0a291ea350a3a7383c510c556af5cfdcae25d439d1f48b85ee807c28eba3ba3d1fd8ff8e6fa502fd51b133fcf45e8962e82572b3dd9c86a594de40af5ff4ef87e832edb8512e0fdc71e8e58f8f314cff5198f1b657bdfc6d947e657"}, {0x30, 0x0, 0x0, "2fab9b9d299bdf546e933ab896bd65c39232882ec8b769b59e"}], 0xc8}, 0x0) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r3, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r6, r4) 03:50:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/67, 0x43}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00557) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000000), 0x100000000000009d) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r6, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 03:50:15 executing program 1: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001800)=""/4082, 0xff2}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x0) shutdown(r2, 0x0) 03:50:15 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x4) 03:50:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x88) 03:50:16 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, &(0x7f0000000080)="ee", 0x1, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r0, 0x1) 03:50:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001380)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001400)=[@dstaddrv6={0x20, 0x84, 0x8, @empty}], 0x20}, 0x0) 03:50:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f00000005c0)={0x1b, 0x1c, 0x2}, 0x1c) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x27, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 03:50:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) ppoll(&(0x7f00000008c0)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/149, 0x95}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000000)=[{r4}, {r5}], 0x2, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 03:50:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000032800)=""/102398, 0x18ffe, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f00000007c0)=""/102386, 0x18ff2, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000197c0)=[{&(0x7f0000000100)=""/63, 0x3f}, {0x0}], 0x2}, 0x2) recvfrom$inet(r4, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r3, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1}, 0x0) shutdown(r4, 0x0) 03:50:16 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000200)) 03:50:16 executing program 5: r0 = socket(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000040)='2', 0x1}], 0x1, &(0x7f00000002c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 03:50:16 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x40240, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x11, r0, 0x0) 03:50:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000700)={0x1c, 0x1c, 0x2}, 0x1c) bind$inet6(r1, &(0x7f0000000780)={0x1c, 0x1c, 0x3}, 0x1c) 03:50:17 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2f, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r0, 0x29, 0x3f, &(0x7f0000000000), 0x4) 03:50:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000080)="a1", 0x1}], 0x1, &(0x7f00000005c0)=[{0x10}], 0x10}, 0x0) 03:50:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x901, &(0x7f0000000200)={r3}, 0x8) 03:50:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000400), &(0x7f0000000440)=0x4) 03:50:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000140)="c0", 0x1}], 0x1) close(r0) 03:50:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f000001b700)=""/4093, 0xffd}, {0x0}, {0x0}], 0x4}, 0x40002) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/232, 0xe8}, {&(0x7f00000003c0)=""/214, 0xd6}, {0x0}, {&(0x7f000001a700)=""/4096, 0x1000}], 0x4) shutdown(r3, 0x0) 03:50:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000240)=""/149, 0x95}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005d7) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup2(r4, r5) readv(r6, &(0x7f0000000000)=[{&(0x7f0000000300)=""/96, 0x60}], 0x1) shutdown(r3, 0x0) 03:50:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f00000001c0)='5', 0x1, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 03:50:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x3004, &(0x7f0000000340), &(0x7f0000000380)=0x8) 03:50:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000002c0)={0x0, @in, 0x80000001, 0x0, 0x202}, 0x98) 03:50:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000640)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) shutdown(r1, 0x0) 03:50:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000100)=""/74, 0x4a}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000340)="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", 0x2c8c) shutdown(r3, 0x0) 03:50:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xfffffffe}, 0x14) 03:50:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f000001b700)=""/4096, 0x1000}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001c700)=""/102389, 0x18ff5, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/246, 0xf6}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 03:50:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x210}, 0x98) 03:50:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) 03:50:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 03:50:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), 0xa) 03:50:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) dup2(r0, r1) 03:50:18 executing program 0: select(0x35, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000000)=""/24, 0x18}, {0x0}], 0x7) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e007cd) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000001c0), 0x8) shutdown(r3, 0x0) 03:50:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000040)=""/59, 0x3b}, {&(0x7f0000001240)=""/196, 0xc4}, {&(0x7f0000001340)=""/148, 0x94}, {&(0x7f0000001400)=""/195, 0xc3}, {&(0x7f0000001500)=""/213, 0xd5}, {&(0x7f0000001600)=""/73, 0x49}], 0x3d}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000003900)=[{&(0x7f00000001c0)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r3, 0x0) 03:50:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:50:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)={0x0, @in, 0x0, 0x0, 0x38a}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x9}, 0x98) 03:50:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/58, 0x3a}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000080)=""/5, 0x5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00588) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r5, 0x0) accept$inet(r5, 0x0, 0x0) shutdown(r4, 0x0) 03:50:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x24, &(0x7f0000000340), &(0x7f0000000000)=0x98) 03:50:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000005c0), &(0x7f0000000280)=0x8) 03:50:19 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x2}, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/215, 0xd7}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00576) shutdown(r0, 0x0) select(0x40, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, &(0x7f0000000040)={0x8, 0x0, 0x0, 0x4}, 0x0) shutdown(r1, 0x0) 03:50:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000001c0)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet6_udp(0x1c, 0x2, 0x0) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/198, 0xc6}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) 03:50:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f000001a700)=""/4096, 0x1000}, {0x0}, {0x0}], 0x4}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r3, 0x0) 03:50:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001600)=[{&(0x7f0000000600)="a1", 0x1}], 0x1, &(0x7f0000001680)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @init={0x14}, @prinfo={0x14}, @authinfo={0x10}, @sndrcv={0x2c}, @authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0xc8}, 0x0) 03:50:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 03:50:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 03:50:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000100)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={r4}, 0x8) 03:50:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000180)=""/52, 0x34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00521) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r5, 0x0) accept4(r5, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r3, 0x0) 03:50:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, &(0x7f0000000240)) 03:50:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x20) 03:50:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000019840)=""/4082, 0xff2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000200)=[{&(0x7f0000000080)=""/37, 0x25}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e0059f) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r4, &(0x7f00000000c0)={0xc, 0x1c, 0x3}, 0x1c) shutdown(r3, 0x0) 03:50:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/119, 0x77}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000380)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xffac) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 03:50:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)=""/238, 0xee}, {0x0}], 0x2}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r4, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) recvmsg(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r3, 0x0) 03:50:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000003c0), 0x88) 03:50:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000000)={0x0, 0x1}, 0x8) 03:50:20 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000380)={@local, @broadcast, @val, {@ipv6}}, 0x0) 03:50:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:50:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000080), 0x8) 03:50:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000200)) 03:50:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/65, 0x41}, {0x0}, {0x0}], 0x3}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/108, 0x6c}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r3, 0x0) 03:50:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:50:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x902, &(0x7f0000000000), 0x4) 03:50:21 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f0000000080), 0x4) 03:50:21 executing program 4: syz_emit_ethernet(0x88, &(0x7f0000001000)={@local, @remote, @val, {@ipv6}}, 0x0) 03:50:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000040)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r5, &(0x7f00000004c0)=[{&(0x7f0000002840)=""/4108, 0x100c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r4, 0x0) 03:50:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000003c0)={0x1c, 0x1c, 0x2}, 0x1c) 03:50:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 03:50:21 executing program 2: socket$inet6_sctp(0x1c, 0x1, 0x84) socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000040)="77628680eee662b2b250fe01b1e678f4fed45e0fc89bc031bd46ed196b4ff43b9d498aab1ea14b8d0cdd167620638f1195cdc49e9f144bac79ecd2bd9fe26e91e1b3471779e2e28b730bc658f7f2366087fb80d3c6b78bed0a", 0x59}, {&(0x7f00000000c0)="e51ea5444120adc9d391784c1207da587af8c48e33997f75901917e515e5d17e73ff2708233c9a8c748c3bf6d0e80b88cc40950e865a1a77f4a270776cc8661bd5d3517a2159c3e60d0cd0d2f3f70c7e4f5147348f19b272b1cadf17c30e907513860534333c21c00bbd0c69be20bf62e742b2", 0x73}, {&(0x7f0000000140)="7b787088edff2c9dd00bca7fb80a13d7649b7ef1a3e784aa837f851647d7910a333044ff314360036ee93d022b88cef9a69268cc89d2791e5a998c243d1238eda6b955652ce0e6511a02534b143663f75f00deb870935c8a70e5709ef12ff5ba7d1fea746117e7237bdb39a3b43fbd014a94f1bb880971edf9ebc5d543169e4ef2dcc957ab2cbda9b75173dd6ea3e68bec9833ab0f2a3f3d47dc0abca21bae1a943eb6412b329966bff5df0b7e6f9737e8cd96dbfd6ebb25e90da575698fb824c3", 0xc1}, {&(0x7f0000000380)="45f12ebfe3bcc5e811a77d29ebf3b133c7d666b1ccca81ed61917f647274051b2b8e6047d42d3dcf63c675c42fa06cb36ea49e2292384364cb5afe8695fb89a8164d46731d22", 0x46}, {&(0x7f00000002c0)="e20185b6690d2d8b8da640c39adf8107b73020cd4fb8019e2a473941b11a3ca815bc3a00b5719a00f38508f8b7a544c88c63556d414b5965bad2f48334593686b6c7a83f6da1f27a8633d33688adbfbfb914b19416366bc4fcfc4b6084b61e1269f9a87f5fa495df2ce5aba76fc00d5a073bb7512bef86943b384e20a12c1f2fba7925cfe1c22c0a5e7dbbaa6938ecd1", 0xffffff43}, {&(0x7f0000000580)="9ab534f40500000056013f5eb70ea6fcfd787a2cfff73f6538c5b26785bb5fd2fe0737595d1c133c5cd688765b8ee2f2c21697eb59a3607a1688ef14064af417daaffb4899a2fefcb2ab3c0000", 0x4d}], 0x6) 03:50:21 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001a80)={0x0, 0x2d, 0x0}, 0x20104) 03:50:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000140), &(0x7f0000000180)=0x8) 03:50:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 03:50:21 executing program 0: r0 = socket$inet6(0x1c, 0x10000001, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 03:50:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f00000001c0)=""/53, 0x35) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/200, 0xc8}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a6) shutdown(r1, 0x0) r3 = socket$inet6_udp(0x1c, 0x2, 0x0) readv(r3, &(0x7f0000000380)=[{&(0x7f00000003c0)=""/82, 0x52}, {0x0}, {0x0}], 0x3) shutdown(r2, 0x0) 03:50:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xb2, 0x0, 0x0, 0x800e0053f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000000)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00582) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) shutdown(r2, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r4, 0x40000003) shutdown(r3, 0x0) 03:50:21 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "48b1293180e49b1606c7e59f6e7692802c21dc5a0e89a837b23ce9907c66a66dea67b58c665bb0f352b20e8c553d0177acb53338346e5f1cf5e91ba34d12e5"}, 0x200002a0) 03:50:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f00000005c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)='Y', 0x1}], 0x1, &(0x7f0000000900)=[@prinfo={0x14}], 0x14}, 0x0) 03:50:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/238, 0xee}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/158, 0x9e}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) 03:50:23 executing program 0: execve(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140), 0x0) 03:50:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=""/235, 0xeb}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000480)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x74, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 03:50:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e006d9) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = dup2(r5, r6) recvfrom$unix(r7, 0x0, 0xffffff2b, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 03:50:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x8000000000049) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f00000000c0)=[{r3, 0x80}, {r4}], 0x2, 0x8000000000049) shutdown(r2, 0x0) 03:50:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x20, 0x5}, 0x14) 03:50:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x27, &(0x7f0000000200), &(0x7f0000000340)=0x8) 03:50:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000001c0)="15", 0x1, 0x0, &(0x7f0000000200)={0x10}, 0x10) 03:50:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000140)=""/46, 0x2e}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff1d, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 03:50:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004dd) read(r2, &(0x7f00000001c0)=""/34, 0x22) shutdown(r1, 0x0) 03:50:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x10001}, 0x14) 03:50:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0xb) 03:50:24 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000013c0), 0xc) 03:50:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}, {0x0}], 0xe) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007c2) shutdown(r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r5, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 03:50:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x0, 0x1c, 0x2}, 0x8) 03:50:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r5, &(0x7f0000001400)=[{&(0x7f0000002840)=""/4109, 0x100d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r4, 0x0) 03:50:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, &(0x7f00000000c0)) 03:50:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000140), &(0x7f0000000180)=0x8) 03:50:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000d00)="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", 0x59d}], 0x1}, 0x0) sendto$inet(r1, &(0x7f00000000c0)='u', 0x1, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000180)='J', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 03:50:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x400, &(0x7f0000000040), 0x4) 03:50:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/44, 0x2c}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/153, 0x99}, {0x0}, {0x0}, {0x0}], 0xb) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000240)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) 03:50:24 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @random="65a83145d323", @val, {@ipv6}}, 0x0) 03:50:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0x98) 03:50:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3ff}, 0x14) 03:50:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="b2", 0x1, 0x185, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 03:50:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)=""/66, 0x42}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f000001a700)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r3, 0x0) 03:50:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4070, 0x1038}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/170, 0xaa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) shutdown(r3, 0x0) 03:50:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 03:50:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000380)=""/130, 0x82}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r5, &(0x7f0000001400)=[{&(0x7f0000002840)=""/4109, 0x100d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r4, 0x0) 03:50:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt(r0, 0x84, 0x8001, &(0x7f0000000000)="901c6ed8b97987040c31ae9f2a4f5744", 0x10) 03:50:25 executing program 0: r0 = socket(0x1c, 0x1, 0x0) r1 = dup2(r0, r0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 03:50:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000034700)=""/102371, 0x18fe3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102399, 0x18fff, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/37, 0x25}, {0x0}], 0x2}, 0x40042) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x24}) shutdown(r3, 0x0) 03:50:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r1}, 0x10) 03:50:25 executing program 5: write(0xffffffffffffffff, &(0x7f0000001500)="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", 0xffffffffffffffd5) 03:50:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x25, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000000)={r4}, 0x8) 03:50:26 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000a00)={@random="b9bf90c26e4b", @broadcast, @val, {@ipv6}}, 0x0) 03:50:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000001640)={0x0, 0x2}, 0x8) 03:50:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x17, &(0x7f0000000340), 0x10) 03:50:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f0000000180), 0x98) 03:50:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) recvmsg(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r2, 0x1) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e00559) shutdown(r2, 0x0) 03:50:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/156, 0x9c}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, &(0x7f0000000340)=""/230, 0xe6, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e0059e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r4, &(0x7f0000001940)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1) shutdown(r3, 0x0) 03:50:26 executing program 1: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r1, 0x7e2780e3) mlockall(0x2) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x1, 0x12, r2, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x20011, r0, 0x0) mmap(&(0x7f000015f000/0x3000)=nil, 0x3000, 0x6, 0x12, r2, 0x1000) dup2(0xffffffffffffffff, r2) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:50:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1a0000008400000009"], 0x20}, 0x0) 03:50:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000a80)=[{&(0x7f00000016c0)=""/4104, 0x1008}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00588) recvmsg(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000140)=""/76, 0x4c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) shutdown(r3, 0x0) 03:50:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) readv(r1, &(0x7f0000000900)=[{&(0x7f0000000140)=""/147, 0x93}], 0x1) execve(0x0, 0x0, 0x0) shutdown(r1, 0x0) 03:50:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0xe) 03:50:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet6(r2, 0x0, 0x5f, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x0) 03:50:27 executing program 4: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(&(0x7f0000000140), &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x0) 03:50:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000240)=""/149, 0x95}, {0x0}], 0x1000000000000248) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/26, 0x1a}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) 03:50:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000), &(0x7f0000000100)=0x23) 03:50:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000780)=""/262, 0x106}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000001780)="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", 0x639c) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 03:50:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xffac) shutdown(r2, 0x0) execve(0x0, 0x0, 0x0) 03:50:27 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @empty, @val, {@ipv6}}, 0x0) 03:50:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000001480)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000340)='<', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 03:50:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/246, 0xf6}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005ce) shutdown(r2, 0x0) r4 = socket$inet6_udplite(0x1c, 0x2, 0x88) r5 = dup2(r4, r0) readv(r5, &(0x7f0000000480)=[{&(0x7f0000000080)=""/89, 0x59}], 0x1) shutdown(r3, 0x0) 03:50:28 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@empty}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000280)={@mcast2}, 0x14) 03:50:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/179, 0xb3}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000d00)=[{0x0}, {0x0}, {&(0x7f0000000b80)=""/145, 0x91}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b1) shutdown(r3, 0x0) recvfrom$inet(r1, &(0x7f0000000140)=""/183, 0xb7, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 03:50:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000140)="0e", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000840), &(0x7f0000000640)=0xb0) 03:50:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002080)=""/4090, 0xffa}], 0x1, 0x0, 0xf}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000), 0xe) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xa280b2a7, 0x0, 0x0, 0x800e005b9) shutdown(r3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r4, 0x0) 03:50:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000002500)=""/4104, 0x1008}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0x2c63) shutdown(r3, 0x0) 03:50:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080)={0x8}, 0x8) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 03:50:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000440)='htcp\x00', 0x5) 03:50:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='N', 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000280), &(0x7f0000000340)=0xb0) 03:50:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/126, 0x7e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000018c0)=[{&(0x7f0000000040)=""/151, 0x97}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r5, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 03:50:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='vegas\x00', 0x6) 03:50:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000600)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 03:50:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb9204e747cf6acf7a5f375e5807d1145b6a7c", 0xfffffec5}], 0x1) shutdown(r3, 0x0) 03:50:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)=""/65, 0x41}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/220, 0xdc}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) 03:50:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000c80)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/189, 0xbd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x42) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/34, 0x22}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r4, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r3, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x19d6158897981da0, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 03:50:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f000001a700)=""/4096, 0x1000}], 0x2, 0x0, 0x5c}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0, 0x15}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) shutdown(r3, 0x0) 03:50:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000034700)=""/102371, 0x18fe3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f00000007c0)=""/102386, 0x18ff2, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000197c0)=[{&(0x7f0000000100)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r4, &(0x7f0000000000)=""/32, 0x20, 0x2, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r4, 0x0) 03:50:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20188, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/240, 0xf0}], 0x1}, 0x0) 03:50:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/182, 0xb6}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000380)=""/95, 0x5f}, {0x0}, {0x0}, {&(0x7f00000001c0)=""/169}], 0x1000000000000263) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b1) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r5, 0x29, 0x1b, &(0x7f0000000080), 0x4) connect$inet6(r5, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r4, 0x0) 03:50:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200), 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) r4 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={&(0x7f0000000000)=@in6, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000300)=""/159, 0x9f}, {&(0x7f00000003c0)=""/219, 0xdb}, {&(0x7f00000004c0)=""/99, 0x63}], 0x3, &(0x7f0000000540)=""/89, 0x59}, 0x40042) shutdown(r3, 0x0) 03:50:30 executing program 4: syz_emit_ethernet(0xae, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c20000000180c200000086dd6000000000000000000000000000000000000000000000ffffac1414bb2c0d000000000000a70b010100c2042b"], 0x0) 03:50:30 executing program 4: pipe2(&(0x7f0000000100), 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x300, 0x0) r1 = getpgid(0x0) fcntl$lock(r0, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000001, r1}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r2, 0x9, &(0x7f0000000000)={0x0, 0x0, 0xb32, 0x1000300010005}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = getpgid(0x0) fcntl$lock(r3, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x4000000000000000, 0x100000001, r4}) 03:50:30 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:50:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f000001b700)=""/4093, 0xffd}, {0x0}, {0x0}], 0x4}, 0x40002) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r3, 0x0) 03:50:30 executing program 3: setpriority(0x2, 0x0, 0xffffffff) 03:50:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000003880), &(0x7f00000038c0)=0x18) 03:50:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4070, 0xfe6}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000500)=[{&(0x7f0000000340)=""/153, 0x99}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) recvfrom$inet(r4, &(0x7f0000000140)=""/129, 0x81, 0x2, 0x0, 0x0) shutdown(r4, 0x0) 03:50:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) 03:50:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:50:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 03:50:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}], 0x9) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r5, &(0x7f0000001400)=[{&(0x7f0000002840)=""/4109, 0x100d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r4, 0x0) 03:50:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='b', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000400)="1a", 0x1}], 0x1}, 0x0) 03:50:31 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @remote, "0db63ea4776b7bab55176024124f6bfe"}}}}, 0x0) 03:50:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6f5}, 0x14) 03:50:31 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f00000001c0)={0x2, {{0x1c, 0x1c, 0x2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000000)={0x2, {{0x1c, 0x1c}}}, 0x88) 03:50:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe98, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001700)=[{&(0x7f00000001c0)=""/100, 0x64}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) ppoll(&(0x7f0000000040)=[{r4, 0x2184}], 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000140)=[{}, {}], 0x2, 0xffffffff) shutdown(r4, 0x0) 03:50:31 executing program 3: select(0x35, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000000)=""/24, 0x18}, {0x0}, {0x0}, {0x0}], 0x9) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e007cd) shutdown(r2, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/6, 0x6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r3, 0x0) 03:50:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000000c0)='2', 0x1, 0x0, &(0x7f00000010c0)={0x10, 0x2}, 0x10) ppoll(&(0x7f0000000040)=[{r0, 0x20c5}], 0x1, 0x0, 0x0, 0x0) 03:50:31 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @broadcast, @val, {@ipv4}}, 0x0) 03:50:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:50:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe98, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001700)=[{&(0x7f00000001c0)=""/100, 0x64}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) ppoll(&(0x7f0000000040)=[{r4, 0x2184}], 0x1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) shutdown(r4, 0x0) 03:50:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000000240)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r3, 0x0) 03:50:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:50:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001640)=""/4092, 0xffc}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) readv(r3, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/221, 0xdd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r3, 0x0) 03:50:32 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) 03:50:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) poll(0x0, 0x0, 0x52) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x24f, 0x0, 0x0, 0x800e00488) recvfrom$inet(r1, &(0x7f0000000080)=""/125, 0x7d, 0x42, 0x0, 0x0) shutdown(r2, 0x0) 03:50:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xa, &(0x7f00000002c0), &(0x7f0000000380)=0xb0) 03:50:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e005dd) shutdown(r2, 0x0) read(r1, &(0x7f0000000040)=""/86, 0x56) shutdown(r3, 0x0) 03:50:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x4) 03:50:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000), 0x98) 03:50:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x85, 0x0, 0x400}, 0x98) 03:50:33 executing program 0: readv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f000001f000)=""/102375, 0x18fe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r3, 0x0) accept4(r3, 0x0, &(0x7f0000001080), 0x0) shutdown(r2, 0x0) 03:50:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000280)=""/166, 0xa6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000340)=""/60, 0x3c}], 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(0x0, 0x100002) recvfrom$inet(r2, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x0) 03:50:33 executing program 2: syz_emit_ethernet(0x9e, &(0x7f00000001c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 03:50:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='e', 0x1, 0x0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 03:50:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x10) 03:50:33 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000002700)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000000380)='\f', 0x1}], 0x3}, 0x0) 03:50:33 executing program 5: setrlimit(0x9, &(0x7f0000000040)={0x401, 0x7e}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 03:50:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:50:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000340)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001380)=""/125, 0x7d}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x310, 0x0, 0x0, 0x800e005ad) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r5, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) read(r5, &(0x7f0000000040)=""/28, 0x1c) shutdown(r4, 0x0) 03:50:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt(r0, 0x84, 0x5, &(0x7f0000000000)="a8", 0x1) 03:50:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000), 0x4) 03:50:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000001100)="95", 0x1, 0x0, &(0x7f00000011c0)={0x1c, 0x1c, 0x3}, 0x1c) 03:50:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000280)="fb", 0x1}], 0x1, &(0x7f00000015c0)=[@sndinfo={0x1c}, @dstaddrv4={0x10}, @init={0x14}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}, @sndrcv={0x2c}, @prinfo={0x14}], 0xa4}, 0x0) 03:50:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/214, 0xd6}], 0x1}, 0x0) poll(0x0, 0x0, 0x4c) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x7}, 0x0, 0x0) shutdown(r1, 0x0) 03:50:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001740)=[{&(0x7f0000000280)=""/146, 0x92}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r5, &(0x7f00000005c0)=[{&(0x7f0000001500)=""/145, 0x91}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r4, 0x0) 03:50:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040)={r4}, 0x8) 03:50:34 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x200, 0x0) truncate(&(0x7f00000007c0)='./file0\x00', 0x1800000000000) truncate(&(0x7f0000000000)='./file0\x00', 0x20004040ffc) 03:50:34 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 03:50:34 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) 03:50:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/16, 0x10}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000180)=""/88, 0x58}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2a80, 0x0, 0x0, 0x800e00538) shutdown(r2, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x7}, 0x0, 0x0) shutdown(r3, 0x0) 03:50:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), 0x88) 03:50:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) ppoll(&(0x7f00000008c0)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r4}], 0x1, &(0x7f0000000080)={0xf5a5}, &(0x7f00000000c0), 0x8) shutdown(r3, 0x0) 03:50:34 executing program 1: select(0xc700, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)) 03:50:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) recvfrom$inet(r0, &(0x7f0000000200)=""/86, 0x56, 0x42, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19}, 0xb) 03:50:35 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='cubic\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x4) 03:50:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000300)=""/152, 0x98}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/71, 0x47}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) dup2(r0, r1) readv(r0, &(0x7f00000029c0)=[{&(0x7f0000000540)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) shutdown(r3, 0x0) shutdown(r1, 0x0) 03:50:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/187, 0xbb}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/111, 0x6f}, {0x0}, {0x0}], 0x3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r6, 0x0) accept(r6, &(0x7f0000000400)=@un=@abs, &(0x7f0000000500)=0x8) shutdown(r5, 0x0) shutdown(r3, 0x0) 03:50:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="4000000084000000070000001ec0b8ee9ecf0bd7f2b5b33278460d40d07ccfd3d43bc46c9082d38e94a9ad41c63f480cc3726729bd922b979ca358dfd75d2f58e4000000840000000400000058fc18293014c7"], 0x220}, 0x0) 03:50:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240), 0x84) 03:50:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f000001a700)=""/4126, 0x101e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) recvmsg(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/117, 0x75}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) shutdown(r3, 0x0) 03:50:35 executing program 4: syz_emit_ethernet(0x38, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) 03:50:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/112, 0x70}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r3, 0x0) 03:50:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000240)=""/149, 0x95}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup2(r4, r5) readv(r6, &(0x7f0000000000)=[{&(0x7f0000000300)=""/96, 0x60}], 0x1) shutdown(r3, 0x0) 03:50:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)=""/38, 0x26}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0xf5a5}, 0x0, 0x0) shutdown(r3, 0x0) 03:50:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) 03:50:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) sendto(r0, &(0x7f00000000c0)='O', 0x1, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 03:50:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x400c0) 03:50:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@sndrcv={0x2c}], 0x2c}, 0x0) 03:50:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x100) 03:50:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 03:50:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 03:50:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 03:50:37 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000080)="302cb7bf137f3d57", 0x8, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 03:50:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@dstaddrv4={0x10, 0x84, 0x9}], 0x10}, 0x0) 03:50:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYBLOB='c', @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 03:50:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x0, 0x1, "89"}, 0x9) 03:50:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="a8", 0x1}], 0x1, &(0x7f00000001c0)=[@init={0x14}], 0x14}, 0x0) 03:50:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 03:50:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r1, r0) 03:50:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x8}, 0x8) 03:50:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 03:50:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=""/108, 0x6c}, 0x80) 03:50:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="a8", 0x1}], 0x1, &(0x7f00000001c0)=[@authinfo={0x10}], 0x10}, 0x0) 03:50:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000380)={0x0, @in, 0x0, 0x0, 0xc}, 0x98) 03:50:38 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='\x00', &(0x7f00000000c0), 0x0) 03:50:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000001d40)={r3}, 0x14) 03:50:38 executing program 0: prctl$PR_SET_UNALIGN(0x1c, 0x0) 03:50:38 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000854000/0x4000)=nil, 0x4000, 0x0, 0x20031, 0xffffffffffffffff, 0x0) 03:50:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b5b07070000324b"], 0xa1b) 03:50:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffffff) 03:50:38 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000002300), &(0x7f0000002340)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0]) 03:50:38 executing program 3: fsopen(&(0x7f0000000080)='devpts\x00', 0x0) 03:50:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) 03:50:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380), 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2002, 0x0, 0x13, r0, 0x10000000) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) 03:50:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) 03:50:39 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 03:50:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x2, 0x5}, 0x14}}, 0x0) 03:50:39 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002380), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x10000000) 03:50:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 03:50:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:50:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 03:50:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 03:50:39 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 03:50:39 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 03:50:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@local}, 0x14) 03:50:39 executing program 5: syz_open_dev$hiddev(&(0x7f0000000880), 0x0, 0x0) 03:50:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x8}, 0x0) 03:50:39 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001240), 0x8400, 0x0) 03:50:39 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000021c0)={0x1, &(0x7f0000002180)=[{}]}) 03:50:39 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:50:39 executing program 4: syz_open_dev$usbfs(&(0x7f00000002c0), 0x0, 0x0) 03:50:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000180)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f00000000c0), 0x8) 03:50:40 executing program 0: socket(0xa, 0x2, 0x3) 03:50:40 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, 0x0) 03:50:40 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 03:50:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000180)=0x78) 03:50:40 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x115c81, 0x0) 03:50:40 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 03:50:40 executing program 5: syz_open_dev$mouse(&(0x7f00000000c0), 0x5, 0x0) 03:50:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000004ac0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000004ec0)={r1, "d4fcea5b2e130168f1df438f09863a57"}) 03:50:40 executing program 1: msgsnd(0x0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 03:50:40 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 03:50:40 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x8}) 03:50:40 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = gettid() fcntl$setown(r0, 0x8, r1) 03:50:40 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 03:50:40 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/schedstat\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000001a00)=0x9) 03:50:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000480), 0x0, 0x8800) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 03:50:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket(0x26, 0xa, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, &(0x7f0000000880)=[{0x3, 0x1, {0x0, 0x1, 0x1}, {0x1, 0xff}, 0x1, 0x2}], 0x20) bind(r1, &(0x7f0000000080)=@l2tp={0x2, 0x0, @multicast1, 0x3}, 0x80) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) pipe(0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) preadv(0xffffffffffffffff, &(0x7f0000000900)=[{0x0}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x10) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x9) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) 03:50:41 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x29, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x1d0, 0x158, 0x0, 0x148, 0x158, 0x0, 0x248, 0x2a8, 0x2a8, 0x248, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'wg0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'team0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x230) 03:50:41 executing program 5: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000021c0)={0x2, &(0x7f0000002180)=[{0xd8a2, 0x94, 0x8, 0x7}, {}]}) socket(0xa, 0x0, 0x0) 03:50:41 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) 03:50:41 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x0) 03:50:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f000000e8c0)={'sit0\x00', 0x0}) 03:50:41 executing program 5: openat$drirender128(0xffffffffffffff9c, 0x0, 0x220103, 0x0) 03:50:41 executing program 0: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000001a80)) 03:50:41 executing program 4: fsopen(0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000020c0), 0xffffffffffffffff) 03:50:41 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) fallocate(r0, 0x5, 0x0, 0x83f5) 03:50:41 executing program 5: socket$inet(0x2, 0x0, 0x400) 03:50:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000011c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in, @in6=@dev}}]}, 0x38}, 0x8}, 0x0) 03:50:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket(0x26, 0xa, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, &(0x7f0000000880)=[{0x3, 0x1, {0x0, 0x1, 0x1}, {0x1, 0xff}, 0x1, 0x2}], 0x20) bind(r1, &(0x7f0000000080)=@l2tp={0x2, 0x0, @multicast1, 0x3}, 0x80) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) pipe(0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) preadv(0xffffffffffffffff, &(0x7f0000000900)=[{0x0}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x10) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x9) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) 03:50:42 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='&\x00') 03:50:42 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 03:50:42 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)) 03:50:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000021c0)={0x1, &(0x7f0000002180)=[{0xd8a2}]}) 03:50:42 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 03:50:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 03:50:42 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 03:50:42 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 03:50:42 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x4740, 0x0) 03:50:42 executing program 2: landlock_create_ruleset(&(0x7f0000000040)={0x100}, 0x8, 0x0) 03:50:42 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) accept(r0, 0x0, 0x0) 03:50:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket(0x26, 0xa, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, &(0x7f0000000880)=[{0x3, 0x1, {0x0, 0x1, 0x1}, {0x1, 0xff}, 0x1, 0x2}], 0x20) bind(r1, &(0x7f0000000080)=@l2tp={0x2, 0x0, @multicast1, 0x3}, 0x80) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) pipe(0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) preadv(0xffffffffffffffff, &(0x7f0000000900)=[{0x0}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x10) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x9) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) 03:50:42 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x80}) 03:50:42 executing program 0: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 03:50:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f000000e8c0)={'sit0\x00', 0x0}) 03:50:42 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002080)='ns/pid_for_children\x00') 03:50:42 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000240)=0x2) 03:50:42 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) fchown(r0, 0x0, 0x0) 03:50:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, 0x0) 03:50:43 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 03:50:43 executing program 4: socket(0x15, 0x5, 0x6) 03:50:43 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x125000, 0x0) 03:50:43 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 03:50:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket(0x26, 0xa, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, &(0x7f0000000880)=[{0x3, 0x1, {0x0, 0x1, 0x1}, {0x1, 0xff}, 0x1, 0x2}], 0x20) bind(r1, &(0x7f0000000080)=@l2tp={0x2, 0x0, @multicast1, 0x3}, 0x80) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) pipe(0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) preadv(0xffffffffffffffff, &(0x7f0000000900)=[{0x0}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x10) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x9) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) 03:50:43 executing program 4: socket(0x22, 0x0, 0xfffffc01) 03:50:43 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 03:50:43 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x0) 03:50:43 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x4e02, 0x0) 03:50:43 executing program 2: socket$inet(0x2, 0xa, 0xfffffffa) 03:50:43 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 03:50:43 executing program 0: signalfd(0xffffffffffffffff, 0x0, 0x0) 03:50:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000004ec0)={0x0, "d4fcea5b2e130168f1df438f09863a57"}) 03:50:43 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/schedstat\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 03:50:43 executing program 5: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000180)) 03:50:43 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x0) 03:50:44 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x501001, 0x0) 03:50:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001980)=ANY=[@ANYBLOB="081500002d00010026bd7000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB='\r'], 0x1508}}, 0x0) 03:50:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x2c, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00N\x00']) 03:50:44 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 03:50:44 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0xa70, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[], 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) 03:50:44 executing program 2: fsopen(&(0x7f0000000000)='zonefs\x00', 0x0) syz_genetlink_get_family_id$team(&(0x7f00000020c0), 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000004ec0)={0x0, "d4fcea5b2e130168f1df438f09863a57"}) 03:50:44 executing program 4: fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) 03:50:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xffd8) [ 377.384346][T19634] netlink: 5348 bytes leftover after parsing attributes in process `syz-executor.4'. 03:50:44 executing program 0: io_setup(0x200, &(0x7f00000001c0)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000840)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x3, 0x0, 0x2}]) 03:50:44 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 03:50:44 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) [ 377.650631][ T8] usb 6-1: new high-speed USB device number 3 using dummy_hcd 03:50:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:50:45 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:50:45 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) [ 378.221632][ T3243] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.228056][ T3243] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.281776][ T8] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 378.292116][ T8] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.300124][ T8] usb 6-1: Product: syz [ 378.304780][ T8] usb 6-1: Manufacturer: syz [ 378.309420][ T8] usb 6-1: SerialNumber: syz [ 378.352976][ T8] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 379.020777][ T8] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 379.431402][ T9697] usb 6-1: USB disconnect, device number 3 [ 380.070791][ T8] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 380.078520][ T8] ath9k_htc: Failed to initialize the device [ 380.086852][ T9697] usb 6-1: ath9k_htc: USB layer deinitialized [ 380.470807][ T9697] usb 6-1: new high-speed USB device number 4 using dummy_hcd 03:50:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x2c, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00N\x00']) 03:50:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:50:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000080)=@raw=[@initr0], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:50:47 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, 0x0, 0x8b) 03:50:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:50:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x6, 0x0, 0x0, 0x8}, 0x40) 03:50:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x2, &(0x7f0000000080)=@raw=[@generic, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000000)='GPL\x00', 0x3, 0x82, &(0x7f0000000100)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:50:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@datasec={0x5, 0x0, 0x0, 0xc, 0x2, [], "a657"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "2194"}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000004c0)=""/177, 0x3a, 0xb1, 0x1}, 0x20) 03:50:47 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') 03:50:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x78) 03:50:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@datasec={0x5, 0x1, 0x0, 0xf, 0x2, [{0x3, 0x0, 0x2}], "a657"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "2194"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f00000004c0)=""/177, 0x47, 0xb1, 0x1}, 0x20) 03:50:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x8, 0x1, &(0x7f0000000900)=@raw=[@ldst], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 381.361007][ T9697] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 381.370358][ T9697] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 381.379332][ T9697] usb 6-1: Product: syz [ 381.388652][ T9697] usb 6-1: Manufacturer: syz [ 381.393726][ T9697] usb 6-1: SerialNumber: syz [ 381.461878][ T9697] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 382.160788][ T9697] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 382.578066][ T9690] usb 6-1: USB disconnect, device number 4 03:50:50 executing program 5: perf_event_open(&(0x7f0000001280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:50:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000018bc0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 03:50:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x2, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:50:50 executing program 3: socketpair(0x2, 0x5, 0x7, &(0x7f00000000c0)) 03:50:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@datasec={0x5, 0x0, 0x0, 0xf, 0x2, [], "a657"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "2194"}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000004c0)=""/177, 0x3a, 0xb1, 0x1}, 0x20) 03:50:50 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x10) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000006c0)) 03:50:50 executing program 5: socketpair(0xa, 0x0, 0x0, &(0x7f00000003c0)) 03:50:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}], &(0x7f0000000040)='GPL\x00', 0x5, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:50:50 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000002040), 0x4) [ 383.190669][ T9697] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 383.199384][ T9697] ath9k_htc: Failed to initialize the device [ 383.225096][ T9690] usb 6-1: ath9k_htc: USB layer deinitialized 03:50:50 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8201, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:50:50 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x10) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) 03:50:50 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000000940), 0x8) 03:50:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 03:50:50 executing program 0: bpf$BPF_GET_BTF_INFO(0x1e, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 03:50:50 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:50:50 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) 03:50:50 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x17, 0x0, 0x0) 03:50:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb1b9229"], &(0x7f0000000180)=""/149, 0xa0, 0x95, 0x1}, 0x20) 03:50:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000180)="bd", 0x1}, {&(0x7f00000005c0)="ce", 0x1}], 0x3, &(0x7f0000000400)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}, 0x4008040) 03:50:50 executing program 4: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) 03:50:50 executing program 2: socketpair(0x2, 0x6, 0x0, &(0x7f0000000040)) 03:50:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:50:50 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:50:51 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 03:50:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 03:50:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x5}, 0x40) 03:50:51 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000540)="b9", 0x1}], 0x1, &(0x7f0000000c80)=[{0x10}], 0x10}, 0x0) 03:50:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x19}, 0x40) 03:50:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@datasec={0x5, 0x0, 0x0, 0xc, 0x2, [], "a657"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "2194"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f00000004c0)=""/177, 0x3b, 0xb1, 0x1}, 0x20) 03:50:51 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0xd, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 03:50:51 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:50:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xd, 0xffffffffffffffff, 0x7fff}, 0x40) 03:50:51 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001d40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001c40)="85", &(0x7f0000001cc0)='z'}, 0x48) 03:50:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0xb000, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "a6"}]}}, &(0x7f00000004c0)=""/177, 0x2a, 0xb1, 0x1}, 0x20) 03:50:51 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}, {&(0x7f0000000700)="c5", 0x1}], 0x3}, 0x0) 03:50:51 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:50:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 03:50:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@datasec={0x5, 0x0, 0x0, 0x6, 0x2, [], "a657"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "2194"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f00000004c0)=""/177, 0x3b, 0xb1, 0x1}, 0x20) 03:50:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) 03:50:52 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x0) 03:50:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x40000040) 03:50:52 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') recvmsg$kcm(r0, 0x0, 0x0) 03:50:52 executing program 0: ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x29, 0x5, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) sendmsg(r0, &(0x7f0000001d40)={&(0x7f00000004c0)=@ethernet, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000540)="b9", 0x1}, {&(0x7f0000000640)='C', 0x1}, {&(0x7f0000000700)="c5", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000c80)=[{0x28, 0x0, 0x0, "62c7bb865da1d09e7c817e5269265afd97"}], 0x28}, 0x0) 03:50:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xef2c, 0x4}, 0x40) 03:50:52 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:50:52 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 03:50:52 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/223, 0xdf}], 0x1}, 0x61) 03:50:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000140)=""/35, 0x0, 0x23}, 0x20) 03:50:52 executing program 5: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000280)={0x0, 0x0}) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='pids.current\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x4, r0}, 0x10) openat$cgroup_freezer_state(r0, 0x0, 0x2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) 03:50:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=[{0x10}], 0x10}, 0x0) 03:50:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x3, &(0x7f0000000080)=@raw=[@btf_id, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000000)='GPL\x00', 0x3, 0x82, &(0x7f0000000100)=""/130, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000800)={0x3, 0xe, 0xfffffff7, 0x9}, 0x10}, 0x78) 03:50:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@datasec={0x0, 0x5f, 0x0, 0xf, 0x2, [], "a657"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "2194"}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000004c0)=""/177, 0x3a, 0xb1, 0x1}, 0x20) 03:50:52 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x3, 0x0, 0x0) 03:50:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@datasec={0x5, 0x0, 0x0, 0xe, 0x2, [], "a657"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "2194"}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000004c0)=""/177, 0x3a, 0xb1, 0x1}, 0x20) 03:50:52 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000006c0)) 03:50:52 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)) 03:50:52 executing program 4: ioctl$PTP_PIN_GETFUNC2(0xffffffffffffffff, 0xc0603d0f, &(0x7f0000000080)) ioctl$PTP_CLOCK_GETCAPS(0xffffffffffffffff, 0x80503d01, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000280)=@framed={{}, [@exit, @ldst, @map_val]}, &(0x7f0000000340)='GPL\x00', 0xff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400), 0x10}, 0x78) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:50:53 executing program 0: mount$9p_fd(0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000580)) 03:50:53 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) write$capi20_data(r0, 0x0, 0x0) 03:50:53 executing program 5: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 03:50:53 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000400), 0x151902, 0x0) 03:50:53 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) getegid() 03:50:53 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x453, 0x0, 0x0, 0x0, "8b"}, 0x14}}, 0x0) [ 386.282005][ T37] audit: type=1107 audit(1622951453.292:8): pid=19915 uid=0 auid=4294967295 ses=4294967295 subj=_ msg='‹' 03:50:53 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f0000000140), 0x0, 0x0) 03:50:53 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) 03:50:53 executing program 4: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)) 03:50:53 executing program 5: r0 = landlock_create_ruleset(0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000003680), r0) 03:50:53 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 03:50:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:50:53 executing program 5: select(0x40, &(0x7f0000001140), 0x0, &(0x7f00000011c0)={0x80000001}, 0x0) 03:50:53 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000002e80)={0x0, 0x0, 0x5}) 03:50:53 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$bt_sco(r0, 0x0, 0x0) 03:50:53 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x101480, 0x0) 03:50:53 executing program 3: syz_io_uring_setup(0x3761, &(0x7f0000002f80), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0xc000)=nil, 0x0, &(0x7f0000003040)) 03:50:53 executing program 0: mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0) 03:50:53 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7c81cea1"}, 0x0, 0x0, @userptr}) 03:50:54 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 03:50:54 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x84ed}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x3]}, 0x8}) 03:50:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000700)) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000a80)) 03:50:54 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x453, 0x0, 0x0, 0x0, "8b"}, 0x14}}, 0x0) 03:50:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x80000000}, 0x40) 03:50:54 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{0x0, 0x0, 0xfff}, {0x0, 0x0, 0xffffffffffffffc0}, {0x0}], 0x0, &(0x7f0000000440)={[{@subvolid}, {@acl}]}) 03:50:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_deladdrlabel={0x30, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@IFAL_ADDRESS={0x14, 0x1d, @ipv4={'\x00', '\xff\xff', @empty}}]}, 0x30}}, 0x0) 03:50:54 executing program 4: semctl$IPC_RMID(0x0, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x48e202) r0 = semget$private(0x0, 0x1, 0x250) semctl$SEM_STAT(r0, 0x3, 0x12, &(0x7f0000000040)=""/105) 03:50:54 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) [ 387.425464][T19983] loop0: detected capacity change from 0 to 16383 [ 387.452614][T19982] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 03:50:54 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) 03:50:54 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 03:50:54 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 03:50:54 executing program 3: ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) syz_mount_image$ntfs(&(0x7f0000004a40), &(0x7f0000004a80)='./file0\x00', 0x0, 0x0, &(0x7f0000005dc0), 0x0, &(0x7f0000005e80)) [ 387.541085][T19983] loop0: detected capacity change from 0 to 16383 03:50:54 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{0x0, 0x0, 0xfff}, {0x0, 0x0, 0xffffffffffffffc0}, {0x0}], 0x0, &(0x7f0000000440)={[{@subvolid}, {@acl}]}) 03:50:54 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000240), 0x1000, 0x0) [ 387.801724][T20008] loop0: detected capacity change from 0 to 16383 03:50:54 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 03:50:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000007480)={'sit0\x00', &(0x7f0000007400)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00'}}) 03:50:54 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 03:50:54 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 03:50:54 executing program 0: io_uring_setup(0x1478, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x203}) [ 387.895130][ T37] audit: type=1107 audit(1622951454.902:9): pid=20013 uid=0 auid=4294967295 ses=4294967295 subj=_ msg='‹' [ 387.922190][ T37] audit: type=1107 audit(1622951454.902:10): pid=20013 uid=0 auid=4294967295 ses=4294967295 subj=_ msg='‹' [ 387.940098][T20017] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 03:50:55 executing program 4: clock_gettime(0x0, &(0x7f0000001200)={0x0, 0x0}) select(0x40, &(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0), &(0x7f0000001240)={0x0, r0/1000+10000}) 03:50:55 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000002e80)) 03:50:55 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002ec0), 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 03:50:55 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) creat(&(0x7f0000004440)='./file0/file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000004340)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) 03:50:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={0x0}}, 0x4000005) 03:50:55 executing program 0: getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 03:50:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x8, @none, 0x0, 0x1}, 0xe) 03:50:55 executing program 2: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/241) 03:50:55 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000200)=""/75) 03:50:55 executing program 0: socket(0x1e, 0x0, 0x1f) 03:50:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f0000001340)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001300)={0x0}}, 0x0) 03:50:55 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x200840, 0x0) 03:50:55 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x59b981) 03:50:56 executing program 0: io_uring_setup(0x1e9b, &(0x7f0000001080)={0x0, 0x714b, 0x8}) 03:50:56 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0), r0) 03:50:56 executing program 5: syz_open_dev$dri(&(0x7f0000001800), 0x0, 0x0) 03:50:56 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 03:50:56 executing program 4: mq_open(&(0x7f0000000040)='+:(-\x00', 0x0, 0x0, 0x0) 03:50:56 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000440)) 03:50:56 executing program 2: ioctl$PTP_PIN_GETFUNC2(0xffffffffffffffff, 0xc0603d0f, &(0x7f0000000080)) ioctl$PTP_CLOCK_GETCAPS(0xffffffffffffffff, 0x80503d01, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, [@jmp, @ldst={0x0, 0x3, 0x1}, @ldst={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffff0}, @map_val]}, &(0x7f0000000340)='GPL\x00', 0xff, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:50:56 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0xac801, 0x0) 03:50:56 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000440)) 03:50:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x44}}, 0x0) 03:50:56 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, 0x0) 03:50:56 executing program 5: mount$fuse(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000004a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:50:56 executing program 0: clock_gettime(0x0, &(0x7f0000001200)={0x0, 0x0}) select(0x40, &(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0)={0x80000001}, &(0x7f0000001240)={0x0, r0/1000+10000}) 03:50:56 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x2c0, 0x0) 03:50:56 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x48e002) 03:50:56 executing program 5: syz_open_dev$hidraw(&(0x7f0000000000), 0x9, 0x408000) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000140)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) syz_open_dev$vim2m(&(0x7f0000000680), 0x6, 0x2) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000700)={0x60, 0x0, 0x0, {{0x0, 0x100, 0x5, 0x8, 0x4, 0x0, 0x0, 0x7}}}, 0x60) keyctl$join(0x1, &(0x7f0000000780)={'syz', 0x1}) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000000880)={0x2020}, 0x2020) r2 = getegid() mount$fuse(0x0, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840), 0x202008, &(0x7f0000004900)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1400}}], [{@fowner_gt}]}}) syz_mount_image$ntfs(&(0x7f0000004a40), &(0x7f0000004a80)='./file0\x00', 0xe3a, 0x6, &(0x7f0000005dc0)=[{&(0x7f0000004ac0)="e1dbd79604292fa21a5a16179c0139a42399fa816c312daf161b47d7041bf8951085540273e1bc6a6aec6bbc0284d054d20ccb1ef29f5c8beae16436e2ddfa165eb8e35a6fa4c4ac080cdf07dc5bf46c7710c0", 0x53, 0x8}, {&(0x7f0000004b40)="c407c3a893c5b5779dcff5008c19995426a2d6118a5e82c27f3ece8bf2193b3931f6d5dd43ae9702cbd7ddc9e373bb659d1cd070dbfdba0f2c24450a179577a9498c2bc25640f75632fac43acf166f0c1ef35b62c8b4bc98ed173cc20cdde9fccb40230ea3a4b08b09d2604401575f455e88e187fd81a8592e27dd71779f98073405fd467f4db2f876041956b42dbd708e2ee2cfec", 0x95, 0x8}, {&(0x7f0000004c00)="c18e8361d41e4594fa42982cb0ad269da4bd584f81a4e51111583a1adcf2fd5dc56109eb3ccef2ea0fca8e50c73c923c16a5fae93a1a2d9e6f0d60b576b2ac09093d9802e802b7b974bd60c615896558b385afd3deb77b4454733fb927cf774bf725287efaa6eed67c127e9183ee9f6cdb6b4f9b24b2d6584a99ae62f6adaeb3557ca659922c89da51f671b95af4566275fd96db6a1c6e3afd0d54076a272e66c778de4ca11656fcd575e1d6dd3a542036c3c0021b6c94060f413a38927ef5c015585bbdbbbccb3d91e0247dce85a21b25aff787d414891d780290d2a9ad4464ee369debe05c95e4777ec812fccc9c3c51e8add0ee213ed4314ed89cd5efc7f6eb0f8a68b878926b70453a80aeb4af97861983ab8b352514d8c281f34775113cad5b52e995537f16cfeb333a18677fd568bdb4d9ded3d5dd085d5b70f18f833c3e15c9d023ef7a43e56455b797518a420e336c3a1c4318cf5676f704eaaf83e6c4e4b35eeaf9ff53486f6bd4caac2479bfd9e292e8e711abd800e2d26490babe5f7ac7db8505160c3b2794c5c1af910922fa4052619f0b90b6adebdd306ab40f6f70c71d9e1ad4deceacd15bca13baf31b3f16ad41a1a36f95299c83acefc5b3a2f842fed1a65eae414973310d70c1a3571724339b849f3ff9f67e404e3f60a0d535dc1ccddf2b1e94214c1cfe6c04855c446997b01b2cab54839dbb6e5e9551f9e9d5c40cb12e1cbd2e1a19c0e4936ca676195dc9fd7ae9cab6a4c26136b1313fe047ab89fcadc4ace0f786f08df55eefa6d15602ec08add4407a611de8535d2a31da308742dc8303668fdb741d16f5f193ef7686c34e6b6e3a442ae433394cd19195415961d71311efa2a8b2114d28a41d333403cf0b11ac828a47c7c809e9dbc8c41f60dbd221756750aa0ff6ccd0645a6302f5b3a4861a9bdd0a776eb99b47bbfc29551858804e1773006696c267941e44a6d4195e29510d66f82b415eb21944be115330781f8214bb20724b5ca01ef29366b0a7ffa948f0ab69debc23171ffd70b75f255ff1366aafd834a4a1d69d6c1146383b19292be828b6432cd2ccfe3a900aae06170121355a7af5c27fcc14b9ecf030a1b73d5df866ac97b5a4a9c50234d419943b0bcaef3373470451d7e037671cbf121a25c73db3a03435f2e3958d92b2b397d17f2c9c53762eb925a545d801c852c6160ed2dc0265cb3c1301057cfba8ef192ebfb1a8baf3df94cbbf65543c20777e76b0d592e2e91ec34efa83f706c98883e6dbfce0bda2af469d72a78fa1a3f236b8db7ed1d7423a92320be62e2a87f26ff78aeb6f52745c01b1c7ceb3f5196c6ee7aff7451b5eb0ea7c874b477d2e9fd46da799bde230a44fba1d8bfbd6a6f865db511f65e720b02c0abb1ae6cd196cc7b43ad1dcb56d196fc546116050d2566bb6159e2148e043e8b410466589af600d1ae7d5fc44f2cafe20ed0c14e7d2ac5176ad2bbdb9066aba7622c456b7be978f4ff986d129741d5959fcc1ea35d059b8d43401492f81b2a8a4270cbc5335fbea30af461359b10c39ba4f27fe2442cde0432503c957c1d5c30b1e8e1a9d0e7980e3d33cecf5c3495ea8ba771ed9c5a56902f975566b1c2991c50b9fadffc51d24422391cd19d27713223da1554e09b59030ba1b7741da8b02a4c7a381c029e5cfb9bc410eac4c5f5088249ed6a4b14a41db65c42f9a37a8954d825864f54e7a4481f89e99edce6ffd1221a57f7c80fdaae51a2a2305a9f8ae3996e6501a3782ca8651b87010f6177cfd6f167ee9c2cc114dced6aee72ddbd20b0c010d89a5eaafeb042c1222af760650482f8a0b5ec9bf366cf53bf5703328b03a31ca253a022471f9c2e7dd2b52c65b951458bd6865973898e9323b0730407078fa31a194f5b8aa0a9fb1216326537e42931d028c7015135c986fc99ddedf05b989b808d349e5e1645b5d444d84548f1fd87a0bceaf31be41cba3998d78ee076ebcacf3f35ae175cde8a9c9b3207b68a64207c9bfd8384a0960456d4e076af6b7ca330702a087105c576eee7094b0a8e9a0a54a13f0fbdd8c984473778873528da19a7f94ca79018d0d7f227acb7355b2d795846cccf1f5568b80830b92bdf79518ab490403e486e2fae7c6b4f09520e12588f40d6d3aa6052290b24a894a88e49d4105dc32c39b383e2823442e8d9ad9c0f626f513d25ee24a4870d299f38d9c90acb9ab323666cf29d86c99bfee463c3608711ea0dd75915ea9078d575c82757ce1722a2f1ad10a759fa05477f68682d84a04f8ffabce482ce792654cdb64c4a71dcd63998bfde958dc61949cffcd11cd718bb525c0930d211564ae08fa7654768f38a35dff2a4512f417b6e6d2eac958f17c4cac2e157716182b7b5bc5a27562963cc5a908e7911db9f77a87c2b91eb5ef76d5e2e4ad", 0x6b7}, {&(0x7f0000005c00)="f9799436994cae47f99ea13349195f4a0249acd793d68e34", 0x18}, {&(0x7f0000005c40), 0x0, 0x8001}, {0x0, 0x0, 0x100}], 0x2, &(0x7f0000005e80)={[{@disable_sparse_yes}], [{@euid_gt}, {@permit_directio}]}) 03:50:56 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x249, &(0x7f0000000300), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 03:50:57 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40), 0xffffffffffffffff) [ 390.024487][T20119] loop5: detected capacity change from 0 to 128 [ 390.061902][T20119] ntfs: (device loop5): parse_options(): Unrecognized mount option euid>00000000000000000000. [ 390.130930][T20119] ntfs: (device loop5): parse_options(): Unrecognized mount option permit_directio. [ 390.142418][T20119] ntfs: (device loop5): parse_options(): Unrecognized mount option . 03:50:57 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000340), 0x10) 03:50:57 executing program 1: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x3761, &(0x7f0000002f80)={0x0, 0x0, 0x0, 0x0, 0x3de}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000003000), &(0x7f0000003040)) 03:50:57 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000100)) 03:50:57 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/schedstat\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) 03:50:57 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, 0x0, 0x0) 03:50:57 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000280)=@framed={{}, [@map_val]}, &(0x7f0000000340)='GPL\x00', 0xff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:50:57 executing program 4: clock_gettime(0x7, &(0x7f0000000a80)) 03:50:57 executing program 3: openat$char_raw_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:50:57 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000040), 0xfff, 0x4ac81) 03:50:57 executing program 4: openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) 03:50:57 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 03:50:57 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 03:50:58 executing program 2: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x440080, 0x0) 03:50:58 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 03:50:58 executing program 5: syz_io_uring_setup(0x3761, &(0x7f0000002f80), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000003000), &(0x7f0000003040)) 03:50:58 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x91541, 0x0) 03:50:58 executing program 0: syz_io_uring_setup(0x11f1, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), 0x0) 03:50:58 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002680)={0x10}, 0x10) 03:50:58 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x48081) 03:50:58 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd51009"}, 0x0, 0x0, @userptr}) 03:50:58 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000002f80), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000003000), &(0x7f0000003040)) 03:50:58 executing program 0: syz_open_dev$dri(&(0x7f00000023c0), 0x8, 0x220080) 03:50:58 executing program 5: socket(0x0, 0x80b, 0x0) 03:50:58 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,volume=0']) [ 391.548142][T20200] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 391.566685][T20200] UDF-fs: Scanning with blocksize 512 failed [ 391.588908][T20200] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 391.629458][T20200] UDF-fs: Scanning with blocksize 1024 failed [ 391.657331][T20200] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 391.665614][T20200] UDF-fs: Scanning with blocksize 2048 failed 03:50:58 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 391.674333][T20200] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 391.685607][T20200] UDF-fs: Scanning with blocksize 4096 failed 03:50:58 executing program 1: socket(0x3, 0x0, 0x2000000) 03:50:58 executing program 5: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001a40)=[{&(0x7f0000000980)='z', 0x1, 0xfffffffffffffffc}], 0x0, 0x0) 03:50:58 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)={0xe0001, 0x0, 0x4}, &(0x7f0000000680)='./file0\x00', 0x18}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 03:50:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 03:50:58 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,volume=0']) [ 391.853164][T20216] loop5: detected capacity change from 0 to 16383 [ 391.954111][T20220] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 391.963095][T20220] UDF-fs: Scanning with blocksize 512 failed [ 391.980557][T20220] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 391.989707][T20220] UDF-fs: Scanning with blocksize 1024 failed 03:50:59 executing program 5: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[]) 03:50:59 executing program 0: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, r0+10000000}}, 0x0) [ 391.997833][T20220] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 392.007711][T20220] UDF-fs: Scanning with blocksize 2048 failed [ 392.016719][T20220] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 392.025116][T20220] UDF-fs: Scanning with blocksize 4096 failed 03:50:59 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,volume=0']) [ 392.129305][T20233] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 392.137661][T20233] UDF-fs: Scanning with blocksize 512 failed [ 392.149249][T20233] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 03:50:59 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='-.-,//*^^\x00', 0x0, 0xffffffffffffffff) [ 392.251030][T20233] UDF-fs: Scanning with blocksize 1024 failed [ 392.258989][T20233] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 03:50:59 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000500)={'wlan1\x00'}) 03:50:59 executing program 1: perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 392.318004][T20233] UDF-fs: Scanning with blocksize 2048 failed [ 392.344979][T20233] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 392.353074][T20244] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 392.360919][T20244] UDF-fs: Scanning with blocksize 512 failed [ 392.398013][T20233] UDF-fs: Scanning with blocksize 4096 failed 03:50:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_deladdrlabel={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x3, 0x1, @ipv4={'\x00', '\xff\xff', @empty}}]}, 0x30}}, 0x0) 03:50:59 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) waitid(0x2, 0x0, &(0x7f00000002c0), 0x4, &(0x7f0000000340)) 03:50:59 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) [ 392.452260][T20244] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 392.473322][T20244] UDF-fs: Scanning with blocksize 1024 failed [ 392.480041][T20244] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 392.493800][T20244] UDF-fs: Scanning with blocksize 2048 failed [ 392.545679][T20244] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 392.554172][T20233] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 392.566429][T20233] UDF-fs: Scanning with blocksize 512 failed [ 392.566523][T20244] UDF-fs: Scanning with blocksize 4096 failed 03:50:59 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000), 0x20000010) [ 392.601045][T20233] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 392.624719][T20233] UDF-fs: Scanning with blocksize 1024 failed [ 392.632521][T20233] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 392.639967][T20233] UDF-fs: Scanning with blocksize 2048 failed 03:50:59 executing program 0: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000dc0), 0x2, 0x0) [ 392.647161][T20233] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 392.655420][T20233] UDF-fs: Scanning with blocksize 4096 failed 03:50:59 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, 0x0, 0x0) 03:50:59 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,volume=0']) 03:50:59 executing program 0: perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:50:59 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug', 0x4000, 0x0) [ 392.876533][T20277] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 03:50:59 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) write$qrtrtun(r0, 0x0, 0x0) 03:51:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) dup3(r1, r0, 0x0) 03:51:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000800)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) [ 393.031705][T20277] UDF-fs: Scanning with blocksize 512 failed [ 393.038492][T20277] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 393.049377][T20277] UDF-fs: Scanning with blocksize 1024 failed [ 393.058875][T20277] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 393.068056][T20277] UDF-fs: Scanning with blocksize 2048 failed [ 393.078766][T20277] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 393.087398][T20277] UDF-fs: Scanning with blocksize 4096 failed 03:51:00 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000012c0), 0x2c82, 0x0) 03:51:00 executing program 0: bpf$BPF_LINK_CREATE(0x1e, 0x0, 0x0) 03:51:00 executing program 4: syz_mount_image$udf(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,volume=0']) 03:51:00 executing program 5: bpf$BPF_LINK_CREATE(0x22, &(0x7f0000000000), 0x10) 03:51:00 executing program 1: sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0xf06e0240c6c93069) 03:51:00 executing program 4: syz_mount_image$udf(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,volume=0']) 03:51:00 executing program 0: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000800), 0x0, 0x0, 0x2, &(0x7f0000001a40)=[{&(0x7f0000000980)="7ad096f21f", 0x5, 0xfffffffffffffffc}, {&(0x7f0000000a40)="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", 0xf36, 0xcb}], 0x0, &(0x7f0000001ac0)) 03:51:00 executing program 5: accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:51:00 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) [ 393.565757][T20312] loop0: detected capacity change from 0 to 16383 03:51:00 executing program 5: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,volume=0000@']) 03:51:00 executing program 0: bpf$BPF_LINK_CREATE(0x1e, &(0x7f0000000000), 0x10) 03:51:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0xfffffff7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:51:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x36, &(0x7f0000001840), 0x8) 03:51:00 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, r0, 0x0) 03:51:00 executing program 4: syz_mount_image$udf(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,volume=0']) 03:51:00 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x14d000, 0x0) [ 393.876050][T20331] UDF-fs: bad mount option "volume=0000@" or missing value 03:51:01 executing program 5: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001a40)=[{&(0x7f0000000980)="7ad0", 0x2, 0xfffffffffffffffc}, {&(0x7f0000000a40)="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", 0xf36, 0xcb}], 0x2000, &(0x7f0000001ac0)={[{@swalloc}], [{@pcr={'pcr', 0x3d, 0x36}}]}) [ 393.982122][T20331] UDF-fs: bad mount option "volume=0000@" or missing value 03:51:01 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), 0x0, 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,volume=0']) 03:51:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000340)=@raw=[@initr0], &(0x7f0000000040)='syzkaller\x00', 0x567, 0x90, &(0x7f00000000c0)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:51:01 executing program 1: fsopen(&(0x7f0000000080)='9p\x00', 0x0) 03:51:01 executing program 3: syz_mount_image$udf(&(0x7f00000012c0), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f0000001200)={[{@anchor}]}) 03:51:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) 03:51:01 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), 0x0, 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,volume=0']) 03:51:01 executing program 0: fsopen(&(0x7f00000013c0)='erofs\x00', 0x0) [ 394.257533][T20363] loop5: detected capacity change from 0 to 16383 03:51:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 03:51:01 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsmount(r0, 0x0, 0x0) 03:51:01 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), 0x0, 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,volume=0']) 03:51:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000340)=@raw=[@initr0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:51:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000340)=@raw=[@initr0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x90, &(0x7f00000000c0)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:51:01 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,volume=0']) 03:51:01 executing program 0: mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 394.742057][T20398] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found 03:51:01 executing program 1: r0 = getpid() wait4(r0, 0x0, 0x0, 0x0) [ 394.975414][T20398] UDF-fs: Scanning with blocksize 512 failed [ 395.006621][T20398] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 395.041715][T20398] UDF-fs: Scanning with blocksize 1024 failed [ 395.074021][T20398] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 395.096174][T20398] UDF-fs: Scanning with blocksize 2048 failed [ 395.132354][T20398] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 395.148325][T20398] UDF-fs: Scanning with blocksize 4096 failed [ 395.225617][T20398] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 395.233841][T20398] UDF-fs: Scanning with blocksize 512 failed [ 395.240489][T20398] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 395.260334][T20398] UDF-fs: Scanning with blocksize 1024 failed [ 395.305579][T20398] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 395.313532][T20398] UDF-fs: Scanning with blocksize 2048 failed [ 395.320678][T20398] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 395.328586][T20398] UDF-fs: Scanning with blocksize 4096 failed 03:51:02 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$hpfs(0x0, &(0x7f0000001b40)='./file0\x00', 0x5, 0x5, &(0x7f0000001e80)=[{&(0x7f0000001b80)="878006c2f6bfa7799c684f730b7c55bd64649e17b4a254da8ef453290a58ea0f4c178acb1c08e2e03c5ca485642ae6959b39d5d36c2bfe32ca6a10134d6d64706ca3d664ace8c4a80185378a351f2bb180fe72237b71b11aa619ddb86ccc2965c7e90a439f727c69a39bbd780f179e96c1a040", 0x73}, {&(0x7f0000001c40)="0d24652947a5da6c4d6abb58485e15e92a62acc3719fb114808a711a22d52eb7835872030fa51acab16eddf55f3b9905b2b316e2", 0x34, 0x4}, {0x0}, {0x0, 0x0, 0x1ff}, {&(0x7f0000001d80)="c0e45bdb3fbcc059e7a1ad2b77174afd56e7a39129e776f4df8f6a45c09e8273e7a44af5aaad884316e78a8b2143549c443489dd5f6498bc135556f1d4f28585b58b722053a2e1fdd7cffef78bafc1fae47cbbe8ee71338622bc697f5a716a79ed7b764a782fc4f5ff9924f4c100c7011ab16eb85a0fbfd95fbff5f3f789abc2ddd57965b7f46bdd0826dffaeacb04bde99d004fe4f20c2a196e346f2585379321d77c4efab2bad3bf648afb91471f7476587b1490727f0e6667794fdb792e9f73bfdc2e9b937a3d9fd53a7d4b321b1243bc931423566cf42460237a846c30bead1f", 0xe2}], 0x4f3bff9a4ba9b956, &(0x7f0000001f00)={[{'!&('}, {}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@pcr={'pcr', 0x3d, 0x30}}, {@fsname={'fsname', 0x3d, 'wg1\x00'}}, {@obj_role={'obj_role', 0x3d, 'batadv\x00'}}, {@obj_role={'obj_role', 0x3d, '&(\x9d!'}}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000007d40)={0x0, 0x0, &(0x7f0000007d00)={0x0}}, 0x880) 03:51:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x4, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 03:51:02 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, 0x0, 0x0) 03:51:02 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,volume=0']) 03:51:02 executing program 0: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_mount_image$hpfs(0x0, &(0x7f0000001b40)='./file0\x00', 0x0, 0x3, &(0x7f0000001e80)=[{&(0x7f0000001b80)="878006c2f6bfa7799c684f73", 0xc}, {0x0, 0x0, 0x1ff}, {&(0x7f0000001d80)="c0", 0x1}], 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:51:02 executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001e80)=[{&(0x7f0000001b80)="87", 0x1}, {&(0x7f0000001c40)='\r', 0x1, 0x4}, {0x0}], 0x0, 0x0) [ 395.479053][T20421] loop0: detected capacity change from 0 to 1 03:51:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000000ec889"], 0x48}}, 0x0) 03:51:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, 0xffffffffffffffff, 0x0) 03:51:02 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,volume=0']) [ 395.607834][T20436] loop3: detected capacity change from 0 to 1 03:51:02 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40002022, 0x0, 0x0) 03:51:02 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, 0x0) 03:51:02 executing program 0: syz_open_dev$loop(&(0x7f0000000700), 0x0, 0x0) 03:51:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2f0d}, 0x40) 03:51:03 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 03:51:03 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, 0x0) 03:51:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01005497dbde000000e30f"], 0x14}}, 0x0) 03:51:03 executing program 0: ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x40184150, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000a40), 0x0, 0x80400) 03:51:03 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000a40), 0x0, 0x80400) 03:51:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000bc0)={&(0x7f0000000a80), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 03:51:03 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, 0x0) 03:51:03 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100), 0x0) 03:51:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000ffffffeb000c"], 0x28}}, 0x0) 03:51:03 executing program 5: waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) 03:51:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private=0xa010100}}}}) 03:51:03 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000ac0), 0xffffffffffffffff) 03:51:03 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[]) 03:51:03 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xf, &(0x7f0000000080)={0xffffffff}, 0x8) 03:51:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'gre0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x7, 0x0, 0xfffff001, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 03:51:03 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0x9, &(0x7f0000000080)={0xffffffff}, 0x8) [ 396.465313][T20497] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 03:51:03 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0), 0x127040, 0x0) 03:51:03 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_INFO(0xffffffffffffffff, 0x805c4d65, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 396.624157][T20502] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 03:51:03 executing program 5: socket(0x25, 0x5, 0x8) [ 396.699952][T20502] UDF-fs: Scanning with blocksize 512 failed [ 396.747118][T20502] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 396.770247][T20502] UDF-fs: Scanning with blocksize 1024 failed [ 396.785578][T20502] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 03:51:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) [ 396.817951][T20502] UDF-fs: Scanning with blocksize 2048 failed [ 396.847391][T20502] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 396.874466][T20502] UDF-fs: Scanning with blocksize 4096 failed 03:51:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), 0x4) 03:51:04 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000600), 0xffffffffffffffff) 03:51:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x43}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3c}}]}, 0x3c}}, 0x0) 03:51:04 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[]) 03:51:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf2531000000080001"], 0x70}}, 0x0) 03:51:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000400)={&(0x7f0000000240), 0xffffffffffffffe4, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3400000090d9aea69f543d5f144c9fd781ed166b62faa20b5726ddd80fd2e1eff2f539adbf299a9b96859fbff2e76630042b567f4d97b3cabf31c6d02283ca5b07215c9e3a67e68a073147b4b0e5c9dbd6be57d20e6fcba11bd864fe91ac84c8537c7ac15b9df40480bc1ec2fc70f73ca8d6a9abbdb7297b84773539604b55b015ce0586b23d4f84f5c701dc15ecc072865e4617b58b0d755b04da890ebc4b2fd5f557d4483f3556b6fbc9ecbed2f4c079f81d396ee1ba6b0b1cec2547e7c663c07e6c57196d1200", @ANYBLOB="fc9263977c18d17ec0f7913a7788a4ac687092906f8b8025025a65ab80afaad84632a3386eef6f1c018b977628333e3dfcec3ad3eb57f1c609b58f", @ANYBLOB="000427bd7000fcdbdf250000000005001200b300000008001900e0000002050014007500000008001800ac1414aa"], 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x1) [ 397.194008][T20536] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 397.210264][T20536] UDF-fs: Scanning with blocksize 512 failed [ 397.218606][T20536] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 397.253452][T20536] UDF-fs: Scanning with blocksize 1024 failed [ 397.387802][T20536] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 397.405113][T20536] UDF-fs: Scanning with blocksize 2048 failed [ 397.431103][T20536] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 397.451710][T20536] UDF-fs: Scanning with blocksize 4096 failed 03:51:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x401, 0x0, 0xc755}, 0x40) 03:51:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x15}]}) 03:51:04 executing program 5: socket(0x0, 0xde43a4274b757fcb, 0x0) 03:51:04 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000a40), 0x0, 0x0) 03:51:04 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[]) 03:51:04 executing program 5: setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000480), 0xfffffffffffffd3e) 03:51:04 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) [ 397.659361][T20558] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 397.667863][T20558] UDF-fs: Scanning with blocksize 512 failed [ 397.675773][T20558] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 397.684258][T20558] UDF-fs: Scanning with blocksize 1024 failed [ 397.698486][T20558] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 03:51:04 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x86040, 0x0) [ 397.731235][T20558] UDF-fs: Scanning with blocksize 2048 failed [ 397.765893][T20558] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 397.784893][T20566] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. [ 397.797378][T20567] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. 03:51:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0xfffff833, 0x2, 0x6}, 0x40) [ 397.830493][T20558] UDF-fs: Scanning with blocksize 4096 failed 03:51:04 executing program 5: socket(0x1, 0x0, 0x11a3) 03:51:05 executing program 2: wait4(0x0, 0x0, 0x0, &(0x7f00000000c0)) 03:51:05 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB]) 03:51:05 executing program 1: syz_open_dev$dri(&(0x7f0000000180), 0x9bb, 0x0) 03:51:05 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x6fe31) 03:51:05 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0xe302) 03:51:05 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0xfffffffffffffffd, 0x20241) [ 398.106465][T20581] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 398.116503][T20581] UDF-fs: Scanning with blocksize 512 failed [ 398.134005][T20581] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 398.148973][T20581] UDF-fs: Scanning with blocksize 1024 failed [ 398.173216][T20581] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 398.206289][T20581] UDF-fs: Scanning with blocksize 2048 failed 03:51:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf257e"], 0x70}}, 0x0) 03:51:05 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB]) [ 398.241356][T20581] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 398.249638][T20581] UDF-fs: Scanning with blocksize 4096 failed 03:51:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 398.363827][T20597] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. [ 398.435565][T20597] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 398.447962][T20599] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 398.452885][T20597] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 03:51:05 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x5451, 0x0) 03:51:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 398.514960][T20599] UDF-fs: Scanning with blocksize 512 failed [ 398.561687][T20599] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 398.570510][T20599] UDF-fs: Scanning with blocksize 1024 failed 03:51:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) [ 398.608607][T20599] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 398.641322][T20599] UDF-fs: Scanning with blocksize 2048 failed 03:51:05 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@empty, @broadcast, @val={@void, {0x8100, 0x2}}, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @empty, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{}, {@multicast2}]}, @lsrr={0x83, 0x13, 0x0, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @rand_addr]}]}}, {0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 03:51:05 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={0x0, 0x0, 0x4}, 0x10) [ 398.664014][T20599] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 398.681547][T20599] UDF-fs: Scanning with blocksize 4096 failed 03:51:05 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB]) 03:51:05 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x4041, 0x0) 03:51:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf25310000000c0001003f00000008000300", @ANYBLOB="0c0099"], 0x70}}, 0x0) 03:51:06 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x414080, 0x0) [ 398.925762][T20621] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 398.936140][T20621] UDF-fs: Scanning with blocksize 512 failed [ 398.945814][T20621] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 398.956508][T20621] UDF-fs: Scanning with blocksize 1024 failed [ 398.964815][T20621] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 399.024148][T20621] UDF-fs: Scanning with blocksize 2048 failed [ 399.030895][T20621] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 399.038783][T20621] UDF-fs: Scanning with blocksize 4096 failed 03:51:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0xe1}]}) 03:51:06 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,v']) 03:51:06 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001400), 0x8c400, 0x0) 03:51:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) [ 399.189977][T20638] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. [ 399.197771][T20639] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 399.219758][T20639] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 03:51:06 executing program 5: socket(0x15, 0x5, 0xfffffffa) 03:51:06 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0xc43) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0}) [ 399.336859][T20646] UDF-fs: bad mount option "v" or missing value 03:51:06 executing program 5: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) pipe2(&(0x7f0000000280), 0x0) 03:51:06 executing program 0: syz_emit_ethernet(0x56, 0x0, 0x0) [ 399.409978][T20651] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 399.418384][T20651] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 03:51:06 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,v']) 03:51:06 executing program 0: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) 03:51:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x1100, 0x4, 0x0, 0x1}, 0x40) 03:51:06 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 03:51:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002500)={0xec4, 0x0, 0x0, 0x0, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NODE={0xe74, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x101, 0x3, "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"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x95, 0x3, "4e85ed888dde1fdc35668fb34e9ca7d87527773af007231e73965c32dcd8ac28c503b169c0eabb56cdb6e0dfacb84b84152458d9bb5268b2b6f9d51c77a9d6dea601256798bf8969038d7088837ce7ffa6d4f6c7e8de8609e5293c948029e06a6488869214d1f8a246773496b23a730e27a9010da94c319b9aa271df380c9780c99e88745be0760dc913e8ca98a76873cb"}, @TIPC_NLA_NODE_ID={0xccd, 0x3, "a260d2fc257be1535f520b2b3ff115ebebdc96055d341d724f8292403993e50a11d8018863ec83f0d384987830fa9763652e0e647403bf9924efc75b7342fcd4a17c647fca0cce90edd0109b4443cd683ed36ab13691a72ae70619a1e4687345237c60fa2282763bf5c25ddc9457be3a80edb6f2eac687d9371a42c838730ff0a9c4c66798f521e1d4994c0083f53133d7dd8f3319ed05b845d74ffec814f934044c774f67bb3dfc14c5b839cf9bba6f8ec143fdca706102f43200ade430d6669ee90ddc8250d234c5263e61bebdd6858c3d858de21ba9e98fc284649d7f2d7167e758a0ae0cbcd399e79203a724d123a33a87b571919bf2bd74e876a647e0b8e776c8f35c2c7682fc3903a34fd7de446687249d39f840a3de5f870095d6649805337b7dc6409f024d357f6fb6b48a8a873a857dfc4eee92c092cdf4f7017dc24844f6e2818ff8161c62ae62f717b81aef39b84be6d0b3c190a4a45a59486706f1b6e614cbc901fb26d74f0372365222ee77ae1a3d0b5968d53d2fa769a825aa77c613e2d226a3711f10c2ed7c1568e4fe63ebb1a214be25642f8a7db5e95fdb21fed816f312dcfd7229930c2c9d5e1ec74c58b302e03d723292ff21837a58e99585e5d90e77f009b84e96747bf4be235e2052e9e6e3cdf1714379f18ffeb40ee7983d7e7dc6dc7321a1f339d8a984cbd7f8a26dd17da1a581b8b8a3ee33f24bc8a8bece62781756ab46a22386510b67f3f1526b7ac45f41655f1c3b2a926121177ce63baa3d25a1177ffd1e0f8369748bd0372fe61327b0307d93b16c15a508740b70f0d27230ce377dee5adc75553e39c3a04c83a4b1ce68710ae5c646de5a7bc236ddc7c82312139bd0e44b6e3353e287bb4348e93b507db8178997584163fbf0001207c0fb2cec6eb660a1000b8bd9862b87e591bfc860e66b362f79ea096163e2b6bd71a4abf674cbcec083529daf8caf0fa79b3cc4038bcb78749fe2819a27477b35781b3335906e937842b5d8d64b78d09f95512824fa17cee78ae467e72488eade07c5a28abe44fce7c1318ceb76cc576c837f224a71a0bc4ed1de89174e4709280f7ab66a39f2883ea9a3800c0ba6883ec47b0b88acf487535db7a95100ced5bb4df92468a4c1daf80118ee5e9c0ac8575426b5649ce39b9d3cf5d15be370e53ba2e7c198c3803bd63e384842fbc0e1826e64ed421ff495a2bc2d3cb401b6fd78f927ad086b1459bca48a44e2a06070d5076c02719a9c65bbb00738865e048284e8eb8886fd28cd3d21e2c89e806efc61f553bcbeba62ae611fc254cfd068ac16dea8dc2a0f48624ee894da4319afc986703234509bcf24162889435395a07bd8a996629b528f3eaec7c2d1f9494284868ee0f1716437d73b9eed2c9fe92e4af643067038e6e793e44f6fe2cad2d52aff9c2c29d1153bfae6469d538ac48cc0694980f24bde7dcc59acf0a5d5700149e96681ad48695b760397923806f1e5b4002fce335a1f216f7b118015caa3e9b4b9893e6b68e19550d9ad0fff869b1b878f34c7485757d5bc442207ccc9fe504263dd47687a51666f6fc98901f100c9235a99c41034e5427ae6ae24202e076c30c2d73b8d0d24a73eeb1dc5a2c1c8dc0aadfba983816eb8abe924249209be8eea96ac991c061aaf95e2e32a56d40f71406f91c48a3aad153e24b65dfc17701ceb51c8ad104d35f40ea92c430f9d79f77691aa8346cf207f1a934a7b6cca0fd9e96413fa141bb2dc2696f02bbdc1f95c494482bbcd5f28c4d8d74729c6b3cb7113dcb60c6757a31d170dcf58d046ac89939ba348239e9ce4fb7e38e34cdf3ad3345ba50d837e1656f26c3b2e8acd1deb37c1059ab63db6fdd3b8b87069847ec2854a5157f22e71ee09f96078673a528ec8bb7e2bc829addd7d110b39fb7653f2870b0e5612baf714248e22ab1f1a11077951dd93b1a26cd9a5191249960d978907e7d6a54dbd286d96d79e587521fcdd287dbbfca431cfffa040040b243ecb91335fd4b00d1f650a56e7def680767aa4c98c7d6e31df875586d41b2b6c5294f1f3afd37f06aa2e43b7fb51f312fecd6e94e57876b57c618eb1b3347126affde9cd7efdacf5e16c863bcb9a8302cbce925dd1509c80114380194879b8ca3e30f5bd3f973e7a88c2d626f79a9bf9971c7788f2849336769f066b00a1aa9beaf5760f03ced899be6dc1fb23077c37e180b5acdef208a8d60d5405ba2e0d27d40fa171c6a2f60b1b748e3871a5e51053b2c8b9c850c290d91605d3586842433a0f7c8d65e8a7fdde64a7c3c3af5ec4c002135bd18c01a1f037c46dd17ec8808f1c5bf1e0d38adb1bfde2dd3dac4b5088f24b8937b509ff6cde97e8a757b322190ab096b1bc266485c71fd84d500392bf59532067261d0765f5214e78efabbf7ec7bc07a7d4e6e88246f6c54f5d1d1c6d1cb74c8d74e4b3eceda929661f72211a6bfe316c210583da23a07ace79d633ef8b0897c827812d6499176f5ff02c8dc059b9280a6a6ca39bc1d863fc72d08cdaaf71654f032278289d00fbdc5597b26ab408c9509f95e16c6baeb09844b04715e16c07ba8714a8b93e8854469f744647ba6919bfd807235bb233ebf5e5ecce203059e6f481705633e04d66809b6c98dbc5c6a46fd4b81934f62e12a2b13989f0c3a31831ad0c469ac26025fca7fb3efe94376f01de0f7fb8472a30a9ff09959e7a541cf77a8ac89218d19b95ae16cfce4a7895db8ea838715ae8914820beee74a7d36c14dc855011634431e3874b7ae5b2e15f2fbe39d7ff7919af71230ec5d186410ee53a8588555cec10d799f42bb4f7249f2232c1a2dc598380c7be94941df7937ced68c63752d9c3e07eda9d14fe80bf676b7935a0936ef0ff4e5670a307642345a6789c4c2af147ad7f28df2221cba32039ce0acda76b55fc4ccf679580d849ee41c6551142fa1c61e4096a6045feaeea04667cf514407953efc9a13f15d9183b695c591967dbcb7b64aeb02aff16ed987e32fbf8180a0645001b9403b4534db928030b2fb93b612eb44d4d237e66d2a6e70946cab35bbd842d78dedcbeb34015610a87e68c0d4ce45eb627dda53feb1abfee86a53d205143407bbe6982970340e69e1f814e762d40fa8b63f9fef1353855bcda63b4b92607e0424b0c7df90db2eb305f2a0fc3e6ea2e39a49de22c7721e17015a08638392abc22e97c1e00815b552c322d8174422bd87be0ad9ece8d443814cd4bfe72b21131826d5d6e52a1268e89819a95b5bc68eef916ef6ac36bca1a8c601f9221b6960b9c444c3ed81730941d82f6ba5094bb1bbff081007f0ab50f474a3035e375ebdbbb3d59ec4d9577128694e08f2bb0d9431c576299cf0223a6d5fff4da403ec8ee343b8ada707c3d9ba0ab23961905e29a98cefeb7bc1c9e58bee4779a67ebf97365956205eb6e8d2efbb100093bb00323a1bf259727cd00ed682ee298c0f841ca4a85470efe26df9c2f44ba868a86d1deac149a2e483b73159eb853777c89d0f2341454bca10a66e56102742514de23afdc8049a0b4680f91faaf18713af38fea37cf421836496e9c6b38a8b958d3cfd8d2f2b8c696965ceafd64a38869058b4b97695455723aa121be64deae43a496997cfc530f50b1d0e4c7608013af642d8bfdbfe775abd151059f15b67b7f318e2fffc7f94462773a6355bf5e503ed15c79b0530e7994fcf71dd57e9d09f9c4f4c678d03cdaabb501f04726284e7f2afe2fb4bf5ec6bc14a89b422229e521edbdf0cd575c557d91b50ba66e538eeb1552b2022d4fd701aa5d64aecf2772b7c9cf03ddc5da61b4d573f3aaf1c641838f9fcdc5e1d5ffb062365c468195be643c5def7a75845efc97a41297285dc58cd087ec72b0c8ed7c02647621ce718ed8ab3d1e3f5893ba8e48f1702c2bb5cfe3980c9b8db93efde0caca1918e13c26bd1e5245111474820451085c221175c80a9b134a973c744fcad77cfb097eb21ab6a90016ae9067468aaa8f5dfb211898d54b85d8e5887a4c1d039c0144f27044fa999267309ba213eccdb3c11b409ceeb4aaeeb0187be5f9c5becc66958340d39269a9d85a5ef2dd06d9350bea217d10bc0af57733d63e8e7bd2438a71e2bcdd0ae819f845a32a2232872f34fc61b54b9bb8f85a351996346dae25d38e9c28a323a73112a3842ecee1b6baa5afde050ae8a3a48b4037b128f62be8f9888a80f1f15dd3bb24277aa401d3090c5c3b5bd6fd2d2a922a044ff4da393345bebbbe76cb6f6a1fbb7167850a1a5a225a9968d87ad21ea3b3a15d7e281c76ec212c35f180e6bcad5bb35066cae1b73248fa7afc1fffe99dca582372a8e4ed38a1dc97004edb79c05e316abd8b3dec1bb35df62fa3879b342b024c0850f090f06070472d77f8fa61582f292eb52d9497b15d63ab388a83ca3672b3d85c5b691ef9c3f9f4c18382c0a3d1427b8f22a8caca380caad91db44041afb36417a8faf36fc9cfc0b452a4727487e58f404cb70bebf2f66b42387317b82d18d5f4838cce4ab2dd347c29e7f8222e5ef9aca7127b93eded67748020e165b2fdc2cad9d490234ce8fecfdc691d5b7d125cddf81b2f1fb0d8001cf08d887b82ee37b9a96f4b2e86207d"}]}]}, 0xec4}}, 0x0) [ 399.689028][T20666] UDF-fs: bad mount option "v" or missing value 03:51:06 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,v']) 03:51:06 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 399.932627][T20681] UDF-fs: bad mount option "v" or missing value 03:51:07 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x6fe31) 03:51:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) 03:51:07 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,volum']) 03:51:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000bc0)={&(0x7f0000000a80), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x14}, 0x14}}, 0x0) 03:51:07 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 03:51:07 executing program 0: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) [ 400.512865][T20699] UDF-fs: bad mount option "volum" or missing value 03:51:07 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 03:51:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:51:07 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={0x0, 0x0, 0x8}, 0x10) 03:51:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x0, 0x4, 0x0, 0x1}, 0x40) 03:51:07 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,volum']) 03:51:07 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x300) [ 400.842091][T20717] UDF-fs: bad mount option "volum" or missing value 03:51:08 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, @ipv4, @empty}}) 03:51:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 03:51:08 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x4020940d, 0x0) 03:51:08 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,volum']) 03:51:08 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x20) 03:51:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000bc0)={&(0x7f0000000a80), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 03:51:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 03:51:08 executing program 0: bpf$MAP_CREATE(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 401.323205][T20741] UDF-fs: bad mount option "volum" or missing value 03:51:08 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,volume=']) 03:51:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:51:08 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0xc020660b, 0x0) 03:51:08 executing program 0: ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000bc0)={&(0x7f0000000a80), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) [ 401.625359][T20756] UDF-fs: bad mount option "volume=" or missing value 03:51:08 executing program 2: connect$l2tp6(0xffffffffffffffff, 0x0, 0x0) 03:51:08 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl2\x00', 0x0}) 03:51:08 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,volume=']) 03:51:08 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)) 03:51:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x9}, 0x40) 03:51:08 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000080)) 03:51:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x40) [ 402.023014][T20781] UDF-fs: bad mount option "volume=" or missing value 03:51:09 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffaffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 03:51:09 executing program 4: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='unhide,volume=']) 03:51:09 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000540)={0x7f, 0x0, 'client1\x00', 0x0, "6a2e5fb9c5872097", "d45ac0c6db0d13dc8c2032e7f9405f5ba201646878252b1afced3eeccf130ad7"}) [ 402.270495][T20793] loop0: detected capacity change from 0 to 4096 [ 402.331628][T20793] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 402.362990][T20800] UDF-fs: bad mount option "volume=" or missing value 03:51:09 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)) 03:51:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000780)) 03:51:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf25", @ANYBLOB="0c009900070000007f0000000800db00d8cea9b8fc"], 0x70}}, 0x0) 03:51:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000100)=ANY=[]}) 03:51:10 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 03:51:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf2531000000080031003f000000080003"], 0x70}}, 0x0) [ 402.960379][T20793] syz-executor.0 (20793) used greatest stack depth: 18744 bytes left [ 403.111440][T20825] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 403.169568][T20827] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 03:51:10 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7fff}, 0x20) 03:51:10 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffaffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 03:51:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000014c0)={0x11}, 0x40) 03:51:10 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 03:51:10 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$l2tp(&(0x7f00000009c0), 0xffffffffffffffff) [ 403.389689][T20835] loop0: detected capacity change from 0 to 4096 [ 403.456982][T20835] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 03:51:10 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="4c494e453220274d6963272030303030303030303030303030303030303030300a4449474954414c310a545245424c450a4d4f4e49544f5220274d617374657220506c61796261636b205377697463682720303030303030303030303030303030303030303065105f968ccf7a0a4c494e45312027434427203030303030303030303030303030303030303000000000000000004c696e65204361707475726520537769746368272030303030303030303030303030303030303030300a4c494e453320274d617374657227203030"], 0x10c) close(r0) 03:51:10 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffaffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 403.793087][T20848] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 03:51:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x1200, 0x4, 0x0, 0x1}, 0x40) 03:51:11 executing program 2: socket(0x3, 0x0, 0x8001) 03:51:11 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="4c494e453220274d6963272030303030303030303030303030303030303030300a4449474954414c310a545245424c450a4d4f4e49544f5220274d617374657220506c61796261636b205377697463682720303030303030303030303030303030303030303065105f968ccf7a0a4c494e45312027434427203030303030303030303030303030303030303000000000000000004c696e65204361707475726520537769746368272030303030303030303030303030303030303030300a4c494e453320274d617374657227203030"], 0x10c) close(r0) 03:51:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000012c0)={0x14}, 0x14}}, 0x0) 03:51:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, r1, 0x7, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000001}]}, 0x24}}, 0x0) [ 404.064801][T20864] loop0: detected capacity change from 0 to 4096 [ 404.127882][T20864] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 03:51:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_dccp_int(r0, 0x10e, 0x0, 0x0, 0x0) 03:51:11 executing program 5: socket(0x28, 0x0, 0x3ffc0000) 03:51:11 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="4c494e453220274d6963272030303030303030303030303030303030303030300a4449474954414c310a545245424c450a4d4f4e49544f5220274d617374657220506c61796261636b205377697463682720303030303030303030303030303030303030303065105f968ccf7a0a4c494e45312027434427203030303030303030303030303030303030303000000000000000004c696e65204361707475726520537769746368272030303030303030303030303030303030303030300a4c494e453320274d617374657227203030"], 0x10c) close(r0) 03:51:11 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, 0x0) 03:51:11 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffaffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 03:51:11 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x240, 0x0) 03:51:11 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="4c494e453220274d6963272030303030303030303030303030303030303030300a4449474954414c310a545245424c450a4d4f4e49544f5220274d617374657220506c61796261636b205377697463682720303030303030303030303030303030303030303065105f968ccf7a0a4c494e45312027434427203030303030303030303030303030303030303000000000000000004c696e65204361707475726520537769746368272030303030303030303030303030303030303030300a4c494e453320274d617374657227203030"], 0x10c) close(r0) 03:51:11 executing program 5: syz_open_dev$usbmon(0xffffffffffffffff, 0x0, 0x0) [ 404.651659][T20895] loop0: detected capacity change from 0 to 4096 [ 404.710630][T20895] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 03:51:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) 03:51:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 03:51:12 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x2, 0x7}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 03:51:12 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0xc0189436, 0x0) 03:51:12 executing program 1: ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000ac0), 0xffffffffffffffff) 03:51:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000bc0)={&(0x7f0000000a80), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 03:51:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf2531000000080001003f00000008000300", @ANYBLOB="0c0099"], 0x70}}, 0x0) 03:51:12 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x2, 0x7}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 03:51:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x5}]}) 03:51:12 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x304040, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) [ 405.407590][T20929] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 03:51:12 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x2, 0x7}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 405.462408][T20933] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 03:51:12 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x5}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000001900), 0x1, 0x0) 03:51:13 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x10) 03:51:13 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 03:51:13 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x2, 0x7}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 03:51:13 executing program 4: r0 = socket(0x21, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 03:51:13 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 03:51:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:51:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0x18, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "87447a2abfc26f206c058fd05cf269a1"}]}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x40}}, 0x0) 03:51:13 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000400)={'sit0\x00', 0x0}) 03:51:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_SHORT_ADDR, @IEEE802154_ATTR_LLSEC_KEY_ID, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED, @IEEE802154_ATTR_LLSEC_KEY_ID, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_BYTES={0x14, 0x30, "dbc600"}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT]}, 0xfffffffffffffe0a}}, 0x0) 03:51:13 executing program 0: syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0), 0xffffffffffffffff) 03:51:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000001cc0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 03:51:13 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000001f40), 0x2, 0x0) 03:51:13 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000001100)="62a9fbf13418ef81", 0xfffffdef, 0xfffffffffffffff9}], 0x0, 0x0) 03:51:13 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:51:13 executing program 4: syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000c80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c40)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000d00), r0) 03:51:13 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000013b80)={0x0, 0x0, &(0x7f0000013ac0)=[{&(0x7f00000125c0)='/', 0x1}], 0x1}, 0x0) sendmsg$sock(r1, &(0x7f0000000640)={&(0x7f0000000540)=@phonet, 0x80, &(0x7f0000000700)=[{&(0x7f0000000140)="21890728ec8b9877145c70d3f110f3adf2cf1b81df6e5e16f1265e39f2", 0x1d}, {&(0x7f0000000180)="62b0be204e4c74e26e7e3e7ca3fe8ac2c9afe43788a4315cad96da1eb81526e9934be062f4c1195d9cf5cee568d9927f7c41761e36d748829d0494810977ea002460a8ed5bf0bf22e5045e6fa7da5a33a033e3be875de1b228c630bf7bd875abc046c30552ecae6bb86ed06cdde94e8dc6ea5f98dca3f3cd1b85782bc1957375f88a355746fa4e75bb6d078b7f600f4da3e723dda5f0e1b3f003537d1b76f70c5507b5c1df9361dac88be5b920c7fd0993768774f302d720c6b100632602403d6f482f865943de938856d6c09aa152996735", 0xd2}, {&(0x7f0000000280)="a5c3a7c3b6690881ce0174d84f2006430c95b28e1556ce1b0f3e8c4cab67186177cfd87dfdf4ac9c994fe59e24ef2ea09e447fbbbaccfb53223ef0b07d9740acddb2f5d1f2bc1ec8924515278ca769786dc1e917ad94f635a66f53ef0c403e838f2d31c6fe9574f6d54e2f4dd5adfd58ef32c8216eb049247bd136edb62a98b9ed1a5f43a9529c19feec5e41c349c5a18e10d85eee8ae2f0b9c32b73", 0x9c}, {&(0x7f0000000340)="c5f1147313c6bbeb22bb0ddf27cf4c2f4d0da8f21b862683152715882d16b358809b6a7cc6e35dbc3b5eb6545d0ab6e3c93b23499b94d6046bf3bca937fa1ff8506e29aa00fecdf264e4d62f8ae7dfef0c5724e6674ef062efbb8da871437f109df4471b679680b9d35df020e4af4f9dcea9b4063b55be018f8913aa55ffe9671f", 0xe0}, {&(0x7f0000000400)="f7d735a0e198820c6e5028143112aca415d5b2820dfea469e526ac55f5265c711bff69bae749cbb7441071e6a1759b37d78d3ad1d9456ce183c061", 0x3b}, {&(0x7f0000000440)="1f2eb5230c8771eec391ddf6342dc91c06418e37d28684e98341ff68568c6cb60524ef80a8a3f9e44e34e7abd779e42ecf88dd8125f69ba3c0b50d25fad26ad2eabe6e390c42f716a25776542c60", 0x4e}, {&(0x7f00000004c0)="b169e1ab24c5b43b8a209eee8207969045f6af0730fa002839e9d5040e4940bd4f80255204969692578841c93d41abee4c0fcc5451dce09f7deffb0071e4ffd9e218d06baadcb3719d1ae97fbc93", 0xffffffcb}], 0x7, &(0x7f00000005c0)=[@mark, @txtime={{0x18}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14}}], 0x78}, 0x0) 03:51:13 executing program 1: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000ff5000/0x8000)=nil, 0x8000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 03:51:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003400)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000cc0)="24a9567888ad7c5acf89c869cd5aba584a1ce079bd090a19ee52dcfe8174b20f2e7bd383ab7696afc8feba2f007afe3a561a832682a973c35b491537977c4309d3e5955c8266e6df96d6880b94401f0466688286d8ea85083c97904f5cd2350cfd5155e9fc9a0eb89d6d96a5bbb501f42677bc6a3f70375a1148b434b3e9c5571cd5e77b7c01fb0f5f50f25d8145c3dbf4", 0x91}], 0x1}, 0x11) 03:51:14 executing program 0: read$sequencer(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000001ec0)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001e80)={&(0x7f0000001cc0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 03:51:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) 03:51:14 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:51:14 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000003980), 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, 0x0, 0x0) 03:51:14 executing program 4: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x80000001}, {0x6}}, 0x0) 03:51:14 executing program 5: execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000280)='./file2\x00', 0x0, 0x0) utimes(&(0x7f00000001c0)='./file1\x00', 0x0) [ 407.630271][T21014] loop2: detected capacity change from 0 to 32752 03:51:14 executing program 2: setitimer(0x2, &(0x7f0000000000)={{0x0, 0x3}, {0x1}}, &(0x7f0000000040)) 03:51:14 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getpeername$inet(r0, 0x0, 0x0) 03:51:14 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 03:51:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003400)={&(0x7f0000000c80)=@file={0x0, './file0/file1\x00'}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000000cc0)="24a9567888ad7c5acf89c869cd5aba584a1ce079bd090a19ee52dcfe8174b20f2e7bd383ab7696afc8feba2f007afe3a561a832682a973c35b491537977c4309d3e5955c8266e6df96d6880b94401f0466688286d8ea85083c97904f5cd2350cfd5155e9fc9a0eb89d6d96a5bbb501f42677bc6a3f70375a1148b434b3e9c5571cd5e77b7c01fb0f5f50f25d8145c3dbf4", 0x91}, {&(0x7f0000000dc0)='T', 0x1}, {0x0}], 0x3}, 0x0) 03:51:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8) 03:51:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x1}, 0xc) 03:51:14 executing program 5: r0 = socket(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x18}, 0xc) 03:51:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003400)={0x0, 0x0, &(0x7f00000011c0)=[{0x0}, {0x0}, {&(0x7f0000000e00)="04", 0x1}], 0x3}, 0x0) 03:51:15 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{}, 0x0, 0x0, 0xffffffffffffffff}) 03:51:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) 03:51:15 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) renameat(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, 0x0) 03:51:15 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1023, 0x0, 0x0) 03:51:15 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 03:51:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000002200)=0xfffffdc7) 03:51:15 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x8000, 0x0) 03:51:15 executing program 3: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1) 03:51:15 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8200, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 03:51:15 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000480), 0x10, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x10, 0x0) 03:51:15 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 03:51:15 executing program 0: socket(0x18, 0x2, 0x0) 03:51:15 executing program 5: r0 = socket(0x1, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x18}, 0xc) 03:51:15 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) 03:51:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002e80)={&(0x7f0000002940), 0xc, &(0x7f0000002e40)={&(0x7f0000002980)={0xd0, 0x0, 0x0, 0x301, 0x0, 0x25dfdbfc, {}, [@nested={0x4}, @generic="4d5a82ebe0cdd41800759fd030049023c7f5063f0a1fbc9fe9b9b28074ff8c7866eb612a1f90d24221e3fb3ddd9bd602254656221479ca2a91769a74f59e2c41a92d3abb9a05cfbc99ec9c5c02476b515ef2c4fed643ebc5690ecc79d81f0ccaedf1176932a0922de5c9f9e2348672f6118ef7967c048433ab690c819317f1e12e3600ee1fc4104d874f2612295f60ee3bd7", @typed={0x8, 0x0, 0x0, 0x0, @u32=0x800}, @nested={0x1c, 0x44, 0x0, 0x1, [@generic, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic, @typed={0xc, 0x0, 0x0, 0x0, @u64=0xffff}]}]}, 0xd0}}, 0x0) 03:51:15 executing program 0: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x0, 0x20}, 0x18) 03:51:16 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000500), 0x1f, 0x200000) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x0) 03:51:16 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_setup(0x3b47, &(0x7f00000001c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 03:51:16 executing program 4: syz_io_uring_setup(0x4edc, &(0x7f0000000180)={0x0, 0x0, 0x13}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 03:51:16 executing program 1: sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x0) 03:51:16 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) 03:51:16 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x40) 03:51:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_getnexthop={0x18, 0x6a, 0x1}, 0x18}}, 0x0) 03:51:16 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x48) 03:51:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3, 0x1}]}]}}, &(0x7f00000004c0)=""/159, 0x32, 0x9f, 0x1}, 0x20) 03:51:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f00000000c0)={0x20, 0x0, 0x4, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4, 0xd, 0x0, 0x0, @binary}]}, 0x20}}, 0x0) 03:51:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000280)={&(0x7f0000000000), 0x1, &(0x7f0000000240)={&(0x7f00000002c0)={0x48, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HT_OPMODE={0x6}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8}, @NL80211_MESHCONF_HT_OPMODE={0x6}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6}]}, @NL80211_ATTR_MESH_CONFIG={0x4}]}, 0x48}}, 0x0) 03:51:16 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000a00), 0x0, 0x0) 03:51:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) 03:51:16 executing program 2: socketpair(0x10, 0x3, 0xc97, &(0x7f0000000040)) 03:51:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) 03:51:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x13, 0x0, &(0x7f0000000080)) 03:51:16 executing program 4: clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0], 0x3}, 0x58) 03:51:16 executing program 1: clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) clock_gettime(0x7, &(0x7f0000000040)) 03:51:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000180), 0x4) 03:51:17 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 03:51:17 executing program 5: r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f00000006c0)) 03:51:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x24, r1, 0x801, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x5, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x2}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x24}}, 0x0) 03:51:17 executing program 5: r0 = syz_io_uring_setup(0x4edc, &(0x7f0000000180), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 03:51:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[], 0x24}}, 0x0) 03:51:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={&(0x7f0000000180)={{0xec4}, [@NFT_MSG_NEWFLOWTABLE={0x1c8, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0xb0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'veth0_to_bond\x00'}, {0x14, 0x1, 'ip6_vti0\x00'}, {0x14, 0x1, 'bridge_slave_1\x00'}, {0x14, 0x1, 'team_slave_1\x00'}, {0x14, 0x1, 'veth0_to_bridge\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0xa4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bridge0\x00'}, {0x14, 0x1, 'batadv0\x00'}, {0x14, 0x1, 'team_slave_0\x00'}, {0x14}, {0x14, 0x1, 'veth0_to_team\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x28, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_DELSET={0x154, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_USERDATA={0xb9, 0xd, 0x1, 0x0, "96bce09bbce0ee0d97263531f52312acc342769371e70f2f01134d132a0e3ec3ed75879751557d2b38cde74eb5de67ae9ec9c904c17db6090148fda9c7a0cb112feebca8f7da52d52aa0b4366a74eca6ad124c03a6cc57f46c640d948f9e316bb5811559e95c429ce0c7e1cb29ba3d7d83ae44d60d2e1db4d5179abfbe9c2e58c2e651f7acd23f83f396181147f18d5f6f34807e95e087e70125e093fc427f6bf873e038ec30e6352375bb63f3d6c02f960bb7d61b"}, @NFTA_SET_EXPR={0x4c, 0x11, 0x0, 0x1, @quota={{0xa}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}]}}}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_DELSETELEM={0xafc, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xad4, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x1e8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x1dc, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x9, 0x1, "320246bc26"}, @NFTA_DATA_VALUE={0x85, 0x1, "8b1d899a6689d539927eaa9798730afcf677586f13b23c400b0ce940cdfb37ae98e388399b2ee66ded9d4bd6c41dc6e950abec0d9df3ceb903ab25f54e74c34284daad5f31a0f32d1d4150fe37d608e8cb8abaf8142deb959d8caa921e359d91da5cc2df460a93265ff9bdc8ad80dc6505717cd31f0604ce3bf3320a3d678c189d"}, @NFTA_DATA_VALUE={0x29, 0x1, "97f48ab6bb977c74caaf79c12c5a97324e0706a466c7dd3eeff6f39727c1dcbeb33b6732dc"}, @NFTA_DATA_VALUE={0xb5, 0x1, "62def0ca19499cf82203b324445e5d2136e4cbdb336b0eec7280e6bdb31c83b22a5251194dee1586cb22aab6e2f7a8426a86aeeeb8a52618102c0edf7fdda6981d68ee942e5f5fbf24ba6945af85f401fc9c23f3d54861e9e642274ce25c4ddacde565be2d8b2f8b1c43e704b7df4832bad5eb94d042f3dccbaadb62f4310f0f1e5a1d8481f93ad92adc266c1ba3a8aba4d5bc12f4620d94cbb56880ed9deb6930599630cb561887fb09894e57236ed905"}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x110, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x10c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x35, 0x1, "ad132cdf4a33c05adacc9a5b07f97f2f51d4564d64743c5aacecfbeff002aa1ab4e134e4c0ef417212a77aea8cf99f714c"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x7bc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0x3e4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xfd, 0x1, "ae032dc93f61147d7361f862095faee511d5a30a305bb75e12fde61e67ff0a33adf3bae2e2d81afebf18ede8268e14dd78bf50566e4271d5af03ac95152f88c92e4bed28d9b203806befdcd51c2c07b034247caa2f3d032793f1d45c90394796fa4a96c96a57774e9b12aef7689b92e90776b295d8869338054a14816d58dbd07ceed0a82fa94f0ec40ebdd35988af2c6f4b5202c0a7779c41a55b16c3ef1bb5c2d125119367582837c921a9af5b0a1024346e48003956af480495883728ecfc1bfdf9f9c7af839a17959731648a09faa2adaa184785eb096d9e612743f0b0afc34052c97df5cfbb5b573ee02d1112f78f061afc7a1d7585f2"}, @NFTA_DATA_VALUE={0xc5, 0x1, "6eca78bd2d71d44635215f3551400a606d30b8f8cb7d58657719d7aa3c1a84d1a5a6e6fd0d26613a75f1172d771e65513174b31dbb02f7252c349190d233e9998ab4b364020e273d30f149817e60e1605e16444061ae0d09ba47ff44f632f3147059a0b3f56d77d3152aeefad749ee7a180fa8fa186ba32ee6466e5242682c440f6f31c42a5be98569bf50db1a45d6bf6df07ac2e48a83f385fdfe456c302a16fb45f1740ddda792572c0137faf1a883ddbba023dd91ee030f2ab76d5d6f4db87b"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x91, 0x1, "6a5b3027b256d51c52c664bf29e89851278e89d75d4ab85b16f93ddda2d4678a9f2fd8e08d65d79612c71dd4516c1ef6fc83a58c599f203dfc6a0cbc189051ee4dd205e84335064ede0c5bc772addfc9e6f83df621f7673f1868bca67a0ee48e2855a555de226f021c505ff2dc43c9b87a8afc6a547f74ba3492ed050af7e234fbf18115172bbc1bcf6dfd661f"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x75, 0x1, "d05b1a2b4c1d644e93a5742f7734709867b3bc3b7e90ebf319a626f89a2b2d01b2079353004777c36a107eee56d322015b024d03c6b08bd412b5a1b31a6f6ef09cfc1d4df88b1b989803c7312b42183fcd02fd7f82f0c11793b48ba317b8ce66a1ea9343937069b1bbd76b9486d6fa5a6b"}, @NFTA_DATA_VALUE={0x95, 0x1, "4aee3e0c7274e04f8c7b8447d8458212a3e7b4c4e9fa0338bd56b7ce8414ac71c07a787448b5f75f1d2a7c1eb3a7966ceac7f07b6e35aec6fd86e6229a361baa41a325afca682c889f4db9fcb0db7b1546212023ad449988dac78d7977ade96f9e789723cc8ef566d161090c6a5c2956e819ac840c3d57f0ac5f3f3050b96ba048cbdf815e3d3cde7b8053e04544d239f1"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_USERDATA={0x3b9, 0x6, 0x1, 0x0, "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"}]}]}]}], {0x14}}, 0xec4}}, 0x0) 03:51:17 executing program 2: syz_io_uring_setup(0x4edc, &(0x7f0000000180)={0x0, 0x0, 0x13}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 03:51:17 executing program 0: clone3(&(0x7f00000001c0)={0x140104500, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0, {0xb}, &(0x7f0000000100)=""/35, 0x23, &(0x7f0000000140), &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x58) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x120, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x5}}]}, 0x120}, 0x1, 0x0, 0x0, 0x40000}, 0x10) select(0x40, &(0x7f0000000400), 0x0, &(0x7f0000000480), &(0x7f00000004c0)) 03:51:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000000)="b43e6d99bdb165318fdde3aa5ae32bc9", 0x10) 03:51:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x20, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000012c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x6, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 03:51:18 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000002ec0), 0x1, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, 0x0) 03:51:18 executing program 3: clone3(&(0x7f0000000680)={0x10a00a000, 0x0, 0x0, 0x0, {}, &(0x7f0000000500)=""/21, 0x15, &(0x7f0000000540)=""/125, &(0x7f0000000640)=[0x0, 0x0], 0x2}, 0x58) 03:51:18 executing program 4: add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 03:51:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x1c8, 0x16, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0xb0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'veth0_to_bond\x00'}, {0x14, 0x1, 'ip6_vti0\x00'}, {0x14, 0x1, 'bridge_slave_1\x00'}, {0x14, 0x1, 'team_slave_1\x00'}, {0x14, 0x1, 'veth0_to_bridge\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x100}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xfffffffe}]}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7fff}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0xa4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bridge0\x00'}, {0x14, 0x1, 'batadv0\x00'}, {0x14, 0x1, 'team_slave_0\x00'}, {0x14}, {0x14, 0x1, 'veth0_to_team\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x19c9}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x28, 0x2, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELSET={0x154, 0xb, 0xa, 0x5, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x32}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x6}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0xfffffffb}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_SET_USERDATA={0xba, 0xd, 0x1, 0x0, "96bce09bbce0ee0d97263531f52312acc342769371e70f2f01134d132a0e3ec3ed75879751557d2b38cde74eb5de67ae9ec9c904c17db6090148fda9c7a0cb112feebca8f7da52d52aa0b4366a74eca6ad124c03a6cc57f46c640d948f9e316bb5811559e95c429ce0c7e1cb29ba3d7d83ae44d60d2e1db4d5179abfbe9c2e58c2e651f7acd23f83f396181147f18d5f6f34807e95e087e70125e093fc427f6bf873e038ec30e6352375bb63f3d6c02f960bb7d61bb9"}, @NFTA_SET_EXPR={0x4c, 0x11, 0x0, 0x1, @quota={{0xa}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x75e6}, @NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}}}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_DELSETELEM={0xafc, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xad4, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x1e8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x1dc, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xc, 0x1, "320246bc268ef5d5"}, @NFTA_DATA_VALUE={0x87, 0x1, "8b1d899a6689d539927eaa9798730afcf677586f13b23c400b0ce940cdfb37ae98e388399b2ee66ded9d4bd6c41dc6e950abec0d9df3ceb903ab25f54e74c34284daad5f31a0f32d1d4150fe37d608e8cb8abaf8142deb959d8caa921e359d91da5cc2df460a93265ff9bdc8ad80dc6505717cd31f0604ce3bf3320a3d678c189d21ea"}, @NFTA_DATA_VALUE={0x2c, 0x1, "97f48ab6bb977c74caaf79c12c5a97324e0706a466c7dd3eeff6f39727c1dcbeb33b6732dc7d6315"}, @NFTA_DATA_VALUE={0xb5, 0x1, "62def0ca19499cf82203b324445e5d2136e4cbdb336b0eec7280e6bdb31c83b22a5251194dee1586cb22aab6e2f7a8426a86aeeeb8a52618102c0edf7fdda6981d68ee942e5f5fbf24ba6945af85f401fc9c23f3d54861e9e642274ce25c4ddacde565be2d8b2f8b1c43e704b7df4832bad5eb94d042f3dccbaadb62f4310f0f1e5a1d8481f93ad92adc266c1ba3a8aba4d5bc12f4620d94cbb56880ed9deb6930599630cb561887fb09894e57236ed905"}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x110, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x10c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x35, 0x1, "ad132cdf4a33c05adacc9a5b07f97f2f51d4564d64743c5aacecfbeff002aa1ab4e134e4c0ef417212a77aea8cf99f714c"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}]}, {0x7bc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x8000000000000000}, @NFTA_SET_ELEM_KEY={0x3e4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xff, 0x1, "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"}, @NFTA_DATA_VALUE={0xc5, 0x1, "6eca78bd2d71d44635215f3551400a606d30b8f8cb7d58657719d7aa3c1a84d1a5a6e6fd0d26613a75f1172d771e65513174b31dbb02f7252c349190d233e9998ab4b364020e273d30f149817e60e1605e16444061ae0d09ba47ff44f632f3147059a0b3f56d77d3152aeefad749ee7a180fa8fa186ba32ee6466e5242682c440f6f31c42a5be98569bf50db1a45d6bf6df07ac2e48a83f385fdfe456c302a16fb45f1740ddda792572c0137faf1a883ddbba023dd91ee030f2ab76d5d6f4db87b"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x91, 0x1, "6a5b3027b256d51c52c664bf29e89851278e89d75d4ab85b16f93ddda2d4678a9f2fd8e08d65d79612c71dd4516c1ef6fc83a58c599f203dfc6a0cbc189051ee4dd205e84335064ede0c5bc772addfc9e6f83df621f7673f1868bca67a0ee48e2855a555de226f021c505ff2dc43c9b87a8afc6a547f74ba3492ed050af7e234fbf18115172bbc1bcf6dfd661f"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x75, 0x1, "d05b1a2b4c1d644e93a5742f7734709867b3bc3b7e90ebf319a626f89a2b2d01b2079353004777c36a107eee56d322015b024d03c6b08bd412b5a1b31a6f6ef09cfc1d4df88b1b989803c7312b42183fcd02fd7f82f0c11793b48ba317b8ce66a1ea9343937069b1bbd76b9486d6fa5a6b"}, @NFTA_DATA_VALUE={0x95, 0x1, "4aee3e0c7274e04f8c7b8447d8458212a3e7b4c4e9fa0338bd56b7ce8414ac71c07a787448b5f75f1d2a7c1eb3a7966ceac7f07b6e35aec6fd86e6229a361baa41a325afca682c889f4db9fcb0db7b1546212023ad449988dac78d7977ade96f9e789723cc8ef566d161090c6a5c2956e819ac840c3d57f0ac5f3f3050b96ba048cbdf815e3d3cde7b8053e04544d239f1"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_USERDATA={0x3b9, 0x6, 0x1, 0x0, "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"}]}]}]}], {0x14}}, 0xec4}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) 03:51:18 executing program 4: setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000700)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) fork() clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:51:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x7}, 0x40) 03:51:18 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x33}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0x4) clone3(&(0x7f0000000680)={0x10a00a000, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {}, &(0x7f0000000500)=""/21, 0x15, &(0x7f0000000540)=""/125, &(0x7f0000000640)=[0x0, 0x0], 0x2}, 0x58) 03:51:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002e80)={&(0x7f0000002940), 0xc, &(0x7f0000002e40)={0x0}}, 0x0) 03:51:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4}, 0x1c, 0x0}, 0x4000000) 03:51:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x24, r1, 0x801, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x24}}, 0x0) 03:51:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5}, 0x40) 03:51:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_getnexthop={0x24, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_ID={0x8}]}, 0x24}}, 0x0) 03:51:21 executing program 1: request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) 03:51:21 executing program 3: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffffb, 0x0) 03:51:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x14, r1, 0x801, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 03:51:21 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 03:51:21 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000006, 0x11, r0, 0x8000000) 03:51:21 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x80}, 0x8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x7}, 0x8) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x26040001}, 0x2000c884) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400)={0x3d0aa22e}, 0x8) clone3(&(0x7f0000000680)={0x10a00a000, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {}, &(0x7f0000000500)=""/21, 0x15, &(0x7f0000000540)=""/125, &(0x7f0000000640)=[0x0, 0x0], 0x2}, 0x58) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000800)={'ip6gre0\x00', &(0x7f0000000780)={'ip6_vti0\x00', 0x0, 0x4, 0x7f, 0xf7, 0x1f, 0x4a, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x10, 0x8, 0x81, 0x62c4}}) 03:51:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010800000000000000001a"], 0x14}}, 0x0) 03:51:21 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) openat$cgroup(r0, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) 03:51:21 executing program 2: syz_open_dev$vcsu(&(0x7f0000000180), 0x0, 0x0) 03:51:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="30000000100029ec9782", @ANYBLOB="0020000020810000050021"], 0x30}}, 0x0) 03:51:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={&(0x7f0000000180)={{0x14, 0x12}, [], {0x14}}, 0x28}}, 0x0) 03:51:21 executing program 0: clone3(&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000640)}, 0x58) 03:51:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 414.949545][T21346] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 03:51:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)) 03:51:22 executing program 4: pselect6(0x0, 0x0, &(0x7f0000001ac0), &(0x7f0000001b00), &(0x7f0000001b40)={0x0, 0x3938700}, &(0x7f0000001bc0)={&(0x7f0000001b80)={[0x2]}, 0x8}) 03:51:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}]}, 0x2c}}, 0x0) 03:51:22 executing program 5: pselect6(0x40, &(0x7f0000001a80), 0x0, 0x0, &(0x7f0000001b40)={0x0, 0x3938700}, 0x0) 03:51:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_pedit={0x44, 0x1, 0x0, 0x0, {{0xa}, {0x4}, {0x15, 0x6, "e6ce0d4eeaebbf6a338646931c2626485d"}, {0xc}, {0xc}}}, @m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 03:51:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x34, r1, 0x301, 0x0, 0x0, {}, [@HEADER={0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 03:51:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000034c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000003480)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x1c8, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0xb0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'veth0_to_bond\x00'}, {0x14, 0x1, 'ip6_vti0\x00'}, {0x14, 0x1, 'bridge_slave_1\x00'}, {0x14, 0x1, 'team_slave_1\x00'}, {0x14, 0x1, 'veth0_to_bridge\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0xa4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bridge0\x00'}, {0x14, 0x1, 'batadv0\x00'}, {0x14, 0x1, 'team_slave_0\x00'}, {0x14}, {0x14, 0x1, 'veth0_to_team\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x28, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_DELSET={0x154, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_USERDATA={0xb9, 0xd, 0x1, 0x0, "96bce09bbce0ee0d97263531f52312acc342769371e70f2f01134d132a0e3ec3ed75879751557d2b38cde74eb5de67ae9ec9c904c17db6090148fda9c7a0cb112feebca8f7da52d52aa0b4366a74eca6ad124c03a6cc57f46c640d948f9e316bb5811559e95c429ce0c7e1cb29ba3d7d83ae44d60d2e1db4d5179abfbe9c2e58c2e651f7acd23f83f396181147f18d5f6f34807e95e087e70125e093fc427f6bf873e038ec30e6352375bb63f3d6c02f960bb7d61b"}, @NFTA_SET_EXPR={0x4c, 0x11, 0x0, 0x1, @quota={{0xa}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}]}}}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_DELSETELEM={0xafc, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xad4, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x1e8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x1dc, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x9, 0x1, "320246bc26"}, @NFTA_DATA_VALUE={0x85, 0x1, "8b1d899a6689d539927eaa9798730afcf677586f13b23c400b0ce940cdfb37ae98e388399b2ee66ded9d4bd6c41dc6e950abec0d9df3ceb903ab25f54e74c34284daad5f31a0f32d1d4150fe37d608e8cb8abaf8142deb959d8caa921e359d91da5cc2df460a93265ff9bdc8ad80dc6505717cd31f0604ce3bf3320a3d678c189d"}, @NFTA_DATA_VALUE={0x29, 0x1, "97f48ab6bb977c74caaf79c12c5a97324e0706a466c7dd3eeff6f39727c1dcbeb33b6732dc"}, @NFTA_DATA_VALUE={0xb5, 0x1, "62def0ca19499cf82203b324445e5d2136e4cbdb336b0eec7280e6bdb31c83b22a5251194dee1586cb22aab6e2f7a8426a86aeeeb8a52618102c0edf7fdda6981d68ee942e5f5fbf24ba6945af85f401fc9c23f3d54861e9e642274ce25c4ddacde565be2d8b2f8b1c43e704b7df4832bad5eb94d042f3dccbaadb62f4310f0f1e5a1d8481f93ad92adc266c1ba3a8aba4d5bc12f4620d94cbb56880ed9deb6930599630cb561887fb09894e57236ed905"}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x110, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x10c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x35, 0x1, "ad132cdf4a33c05adacc9a5b07f97f2f51d4564d64743c5aacecfbeff002aa1ab4e134e4c0ef417212a77aea8cf99f714c"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x7bc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0x3e4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xfd, 0x1, "ae032dc93f61147d7361f862095faee511d5a30a305bb75e12fde61e67ff0a33adf3bae2e2d81afebf18ede8268e14dd78bf50566e4271d5af03ac95152f88c92e4bed28d9b203806befdcd51c2c07b034247caa2f3d032793f1d45c90394796fa4a96c96a57774e9b12aef7689b92e90776b295d8869338054a14816d58dbd07ceed0a82fa94f0ec40ebdd35988af2c6f4b5202c0a7779c41a55b16c3ef1bb5c2d125119367582837c921a9af5b0a1024346e48003956af480495883728ecfc1bfdf9f9c7af839a17959731648a09faa2adaa184785eb096d9e612743f0b0afc34052c97df5cfbb5b573ee02d1112f78f061afc7a1d7585f2"}, @NFTA_DATA_VALUE={0xc5, 0x1, "6eca78bd2d71d44635215f3551400a606d30b8f8cb7d58657719d7aa3c1a84d1a5a6e6fd0d26613a75f1172d771e65513174b31dbb02f7252c349190d233e9998ab4b364020e273d30f149817e60e1605e16444061ae0d09ba47ff44f632f3147059a0b3f56d77d3152aeefad749ee7a180fa8fa186ba32ee6466e5242682c440f6f31c42a5be98569bf50db1a45d6bf6df07ac2e48a83f385fdfe456c302a16fb45f1740ddda792572c0137faf1a883ddbba023dd91ee030f2ab76d5d6f4db87b"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x91, 0x1, "6a5b3027b256d51c52c664bf29e89851278e89d75d4ab85b16f93ddda2d4678a9f2fd8e08d65d79612c71dd4516c1ef6fc83a58c599f203dfc6a0cbc189051ee4dd205e84335064ede0c5bc772addfc9e6f83df621f7673f1868bca67a0ee48e2855a555de226f021c505ff2dc43c9b87a8afc6a547f74ba3492ed050af7e234fbf18115172bbc1bcf6dfd661f"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x75, 0x1, "d05b1a2b4c1d644e93a5742f7734709867b3bc3b7e90ebf319a626f89a2b2d01b2079353004777c36a107eee56d322015b024d03c6b08bd412b5a1b31a6f6ef09cfc1d4df88b1b989803c7312b42183fcd02fd7f82f0c11793b48ba317b8ce66a1ea9343937069b1bbd76b9486d6fa5a6b"}, @NFTA_DATA_VALUE={0x95, 0x1, "4aee3e0c7274e04f8c7b8447d8458212a3e7b4c4e9fa0338bd56b7ce8414ac71c07a787448b5f75f1d2a7c1eb3a7966ceac7f07b6e35aec6fd86e6229a361baa41a325afca682c889f4db9fcb0db7b1546212023ad449988dac78d7977ade96f9e789723cc8ef566d161090c6a5c2956e819ac840c3d57f0ac5f3f3050b96ba048cbdf815e3d3cde7b8053e04544d239f1"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_USERDATA={0x3b9, 0x6, 0x1, 0x0, "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"}]}]}]}], {0x14}}, 0xec4}}, 0x0) 03:51:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x14, r1, 0x301, 0x0, 0x0, {0x4c}}, 0x14}}, 0x0) 03:51:22 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0x4000, 0x0) 03:51:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, r0) [ 415.713954][T21380] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 03:51:22 executing program 5: getrusage(0x0, &(0x7f0000000a00)) [ 415.758810][T21384] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 03:51:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x1c8, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0xb0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'veth0_to_bond\x00'}, {0x14, 0x1, 'ip6_vti0\x00'}, {0x14, 0x1, 'bridge_slave_1\x00'}, {0x14, 0x1, 'team_slave_1\x00'}, {0x14, 0x1, 'veth0_to_bridge\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0xa4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bridge0\x00'}, {0x14, 0x1, 'batadv0\x00'}, {0x14, 0x1, 'team_slave_0\x00'}, {0x14}, {0x14, 0x1, 'veth0_to_team\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x28, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_DELSET={0x154, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_USERDATA={0xb9, 0xd, 0x1, 0x0, "96bce09bbce0ee0d97263531f52312acc342769371e70f2f01134d132a0e3ec3ed75879751557d2b38cde74eb5de67ae9ec9c904c17db6090148fda9c7a0cb112feebca8f7da52d52aa0b4366a74eca6ad124c03a6cc57f46c640d948f9e316bb5811559e95c429ce0c7e1cb29ba3d7d83ae44d60d2e1db4d5179abfbe9c2e58c2e651f7acd23f83f396181147f18d5f6f34807e95e087e70125e093fc427f6bf873e038ec30e6352375bb63f3d6c02f960bb7d61b"}, @NFTA_SET_EXPR={0x4c, 0x11, 0x0, 0x1, @quota={{0xa}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}]}}}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_DELSETELEM={0xafc, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xad4, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x1e8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x1dc, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x9, 0x1, "320246bc26"}, @NFTA_DATA_VALUE={0x85, 0x1, "8b1d899a6689d539927eaa9798730afcf677586f13b23c400b0ce940cdfb37ae98e388399b2ee66ded9d4bd6c41dc6e950abec0d9df3ceb903ab25f54e74c34284daad5f31a0f32d1d4150fe37d608e8cb8abaf8142deb959d8caa921e359d91da5cc2df460a93265ff9bdc8ad80dc6505717cd31f0604ce3bf3320a3d678c189d"}, @NFTA_DATA_VALUE={0x29, 0x1, "97f48ab6bb977c74caaf79c12c5a97324e0706a466c7dd3eeff6f39727c1dcbeb33b6732dc"}, @NFTA_DATA_VALUE={0xb5, 0x1, "62def0ca19499cf82203b324445e5d2136e4cbdb336b0eec7280e6bdb31c83b22a5251194dee1586cb22aab6e2f7a8426a86aeeeb8a52618102c0edf7fdda6981d68ee942e5f5fbf24ba6945af85f401fc9c23f3d54861e9e642274ce25c4ddacde565be2d8b2f8b1c43e704b7df4832bad5eb94d042f3dccbaadb62f4310f0f1e5a1d8481f93ad92adc266c1ba3a8aba4d5bc12f4620d94cbb56880ed9deb6930599630cb561887fb09894e57236ed905"}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x110, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x10c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x35, 0x1, "ad132cdf4a33c05adacc9a5b07f97f2f51d4564d64743c5aacecfbeff002aa1ab4e134e4c0ef417212a77aea8cf99f714c"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x7bc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0x3e4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xfd, 0x1, "ae032dc93f61147d7361f862095faee511d5a30a305bb75e12fde61e67ff0a33adf3bae2e2d81afebf18ede8268e14dd78bf50566e4271d5af03ac95152f88c92e4bed28d9b203806befdcd51c2c07b034247caa2f3d032793f1d45c90394796fa4a96c96a57774e9b12aef7689b92e90776b295d8869338054a14816d58dbd07ceed0a82fa94f0ec40ebdd35988af2c6f4b5202c0a7779c41a55b16c3ef1bb5c2d125119367582837c921a9af5b0a1024346e48003956af480495883728ecfc1bfdf9f9c7af839a17959731648a09faa2adaa184785eb096d9e612743f0b0afc34052c97df5cfbb5b573ee02d1112f78f061afc7a1d7585f2"}, @NFTA_DATA_VALUE={0xc5, 0x1, "6eca78bd2d71d44635215f3551400a606d30b8f8cb7d58657719d7aa3c1a84d1a5a6e6fd0d26613a75f1172d771e65513174b31dbb02f7252c349190d233e9998ab4b364020e273d30f149817e60e1605e16444061ae0d09ba47ff44f632f3147059a0b3f56d77d3152aeefad749ee7a180fa8fa186ba32ee6466e5242682c440f6f31c42a5be98569bf50db1a45d6bf6df07ac2e48a83f385fdfe456c302a16fb45f1740ddda792572c0137faf1a883ddbba023dd91ee030f2ab76d5d6f4db87b"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x91, 0x1, "6a5b3027b256d51c52c664bf29e89851278e89d75d4ab85b16f93ddda2d4678a9f2fd8e08d65d79612c71dd4516c1ef6fc83a58c599f203dfc6a0cbc189051ee4dd205e84335064ede0c5bc772addfc9e6f83df621f7673f1868bca67a0ee48e2855a555de226f021c505ff2dc43c9b87a8afc6a547f74ba3492ed050af7e234fbf18115172bbc1bcf6dfd661f"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x75, 0x1, "d05b1a2b4c1d644e93a5742f7734709867b3bc3b7e90ebf319a626f89a2b2d01b2079353004777c36a107eee56d322015b024d03c6b08bd412b5a1b31a6f6ef09cfc1d4df88b1b989803c7312b42183fcd02fd7f82f0c11793b48ba317b8ce66a1ea9343937069b1bbd76b9486d6fa5a6b"}, @NFTA_DATA_VALUE={0x95, 0x1, "4aee3e0c7274e04f8c7b8447d8458212a3e7b4c4e9fa0338bd56b7ce8414ac71c07a787448b5f75f1d2a7c1eb3a7966ceac7f07b6e35aec6fd86e6229a361baa41a325afca682c889f4db9fcb0db7b1546212023ad449988dac78d7977ade96f9e789723cc8ef566d161090c6a5c2956e819ac840c3d57f0ac5f3f3050b96ba048cbdf815e3d3cde7b8053e04544d239f1"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_USERDATA={0x3b9, 0x6, 0x1, 0x0, "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"}]}]}]}], {0x14}}, 0xec4}}, 0x0) 03:51:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x80200) 03:51:23 executing program 0: select(0x40, &(0x7f00000000c0)={0x5}, 0x0, 0x0, &(0x7f0000000180)={0x77359400}) 03:51:23 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100), 0x10) 03:51:23 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x9) 03:51:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x1f, 0x400006, 0x6e, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, 0x48, 0x0, 0x1, 0x7f}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000480)={'syztnl1\x00', &(0x7f0000000340)=ANY=[@ANYBLOB='tunl0\x00'/16, @ANYRES32=0x0, @ANYBLOB="8439008000000005000000004b1400ac006400000000af78ac1414aae000000189170cac1414aa000000006401010000000000ac1414aa863bffffffff0602000a27f35225400db1ff01020502050b1883c0f55d38d71fd3070b166a4972650b0108e8060f1a1c4266b54c28944679cece6d441ce123e000000200000005ac1e010100000081ac1e000100000000442400e1e00000010000000564010102000000027f000001000000000a01010200009692440435600000"]}) 03:51:23 executing program 5: socketpair(0x26, 0x5, 0x4, &(0x7f0000000000)) 03:51:23 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000b80), 0xc01, 0x0) 03:51:23 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x10000000) 03:51:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 03:51:23 executing program 5: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x600002}, 0x18) 03:51:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x20, r1, 0x801, 0x0, 0x0, {0x6}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 03:51:23 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x0) 03:51:23 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 03:51:23 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000480)="99dfa8ab94b0c5c5227092bf66b6df52", 0x10}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000580)="ad", 0x1}, {&(0x7f0000000680)='2', 0x1}, {&(0x7f0000000740)="bb", 0x1}], 0x3}}], 0x2, 0x0) 03:51:23 executing program 4: pselect6(0x40, &(0x7f0000001a80), &(0x7f0000001ac0)={0xf2b}, 0x0, 0x0, 0x0) 03:51:23 executing program 5: syz_io_uring_setup(0x70bc, &(0x7f0000001640)={0x0, 0x0, 0x6}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000016c0), &(0x7f0000001700)) 03:51:24 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000580)="ad", 0x1}, {&(0x7f0000000740)="bb", 0x1}], 0x2}}], 0x2, 0x0) 03:51:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4090) 03:51:24 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 03:51:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x5, 0x0, &(0x7f0000000080)) 03:51:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_pedit={0x30, 0x1, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 03:51:24 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x48}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:51:24 executing program 4: clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) fork() 03:51:24 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x100000) 03:51:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)="c591fe278bd57ec4", 0x8) [ 417.447019][T21472] ptrace attach of "/root/syz-executor.0"[21471] was attempted by "/root/syz-executor.0"[21472] 03:51:24 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040), 0x0) 03:51:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x24, r1, 0x801, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x2}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x24}}, 0x0) 03:51:24 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x27) [ 417.761768][T21489] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 417.777351][T21490] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 03:51:25 executing program 1: syz_open_dev$vcsn(&(0x7f0000000140), 0xd4b, 0x20800) 03:51:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)="c591fe278bd57ec46a", 0x9) 03:51:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 03:51:25 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000001080), 0x40, 0x0) accept4$packet(r0, 0x0, 0x0, 0x180000) 03:51:25 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x200000, &(0x7f0000000200), 0x0, 0x0) 03:51:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000480)={'syztnl1\x00', 0x0}) 03:51:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x1f, 0x400006, 0x6e, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, 0x48, 0x0, 0x1, 0x7f}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000180)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:51:25 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x30, 0xa]}}}, 0x4e}]}) 03:51:25 executing program 0: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) [ 418.269968][T21517] tmpfs: Bad value for 'mpol' [ 418.282394][T21523] tmpfs: Bad value for 'mpol' 03:51:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="15000000", @ANYRES16=r1, @ANYBLOB="010800000000000000000e"], 0x24}}, 0x0) 03:51:25 executing program 5: getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) 03:51:25 executing program 4: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x0, 0x0) 03:51:25 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x20002, 0x0) 03:51:25 executing program 4: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)) 03:51:25 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000a00), 0x8, 0x0) 03:51:25 executing program 5: mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) sigaltstack(&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000000040)) [ 418.839558][T21546] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 418.993125][T21553] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 03:51:26 executing program 2: syz_io_uring_setup(0x5154, &(0x7f0000000280)={0x0, 0x0, 0x8}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 03:51:26 executing program 0: pselect6(0x40, &(0x7f0000001a80), 0x0, &(0x7f0000001b00)={0x5}, 0x0, 0x0) 03:51:26 executing program 5: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f00000000c0), 0x1e, 0x0) 03:51:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000f40)={'tunl0\x00', &(0x7f0000000ec0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, {[@ra={0x94, 0x4}]}}}}}) 03:51:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5}}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xf}]}]}}, &(0x7f00000004c0)=""/159, 0x4a, 0x9f, 0x1}, 0x20) 03:51:26 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x4020940d, &(0x7f0000000000)) 03:51:26 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x5460, &(0x7f0000000000)) 03:51:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:51:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x14, r1, 0x801, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 419.594807][ T37] audit: type=1326 audit(1622951486.601:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21578 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 03:51:26 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) [ 419.735659][ T37] audit: type=1326 audit(1622951486.741:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21575 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 03:51:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0x2c}}, 0x0) 03:51:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x20, r1, 0x801, 0x0, 0x0, {0x3}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 03:51:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}) 03:51:27 executing program 0: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000006c0)='syz0\x00', 0x1ff) 03:51:27 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000240)=[{}], 0x1, 0xfffff465) 03:51:27 executing program 2: r0 = fork() r1 = clone3(&(0x7f0000000200)={0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0, {0x2}, &(0x7f00000000c0)=""/110, 0x6e, 0x0, &(0x7f00000001c0)=[r0, 0x0, r0, r0, r0, 0x0], 0x6}, 0x58) getpgrp(0x0) wait4(r1, &(0x7f0000000280), 0x4, &(0x7f00000002c0)) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) clone3(&(0x7f0000000600)={0x4000000, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x2d}, &(0x7f00000004c0)=""/158, 0x9e, &(0x7f0000000580)=""/62, &(0x7f00000005c0)=[r0, 0x0, r0], 0x3}, 0x58) 03:51:27 executing program 3: request_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0xfffffffffffffff9) [ 420.387626][ T37] audit: type=1326 audit(1622951487.391:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21578 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 420.562025][ T37] audit: type=1326 audit(1622951487.571:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21575 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 03:51:27 executing program 1: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 03:51:27 executing program 4: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x10) 03:51:27 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000001c0)={0x0, 0x0, r1}) 03:51:27 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)={0x0, 0x3938700}, 0x0) 03:51:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={&(0x7f0000000180)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0xa00}}, [], {0x14}}, 0x28}}, 0x0) [ 420.687759][ T37] audit: type=1326 audit(1622951487.691:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21631 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 03:51:27 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RMKDIR(r0, &(0x7f00000001c0)={0x14}, 0x14) write$P9_RGETATTR(r0, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0xee01}}, 0xa0) 03:51:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4, 0x3}]}]}, 0x1c}}, 0x0) 03:51:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$fuse(0x0, &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0/file0\x00'}, 0x6e) 03:51:28 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000540)={[{@block={'block', 0x3d, 0x200}}]}) 03:51:28 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000100)) 03:51:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f0000000000)={'sit0\x00'}) 03:51:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x88}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 03:51:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1e, &(0x7f0000000140)={@remote}, 0x20) 03:51:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote}, 0x3) [ 421.520503][ T37] audit: type=1326 audit(1622951488.521:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21631 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 421.557674][T21667] ISOFS: Unable to identify CD-ROM format. 03:51:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x0, 0x0, [@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x28) 03:51:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x14, &(0x7f0000000140)={@remote}, 0x20) 03:51:28 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), &(0x7f0000000280)=@v1={0x2, "b7054ca3430b5f47"}, 0x9, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x2) 03:51:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000000)=ANY=[@ANYBLOB="b800000019000100000000000000000000000000000000000000000000000000fc01000000001dbb0d75cfbc90ff000000000000000000000a"], 0xb8}}, 0x0) 03:51:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000100)) 03:51:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={0x0, @can={0x1d, 0x0}, @rc={0x1f, @none, 0x3f}, @generic={0x3, "3cd87cc9acfc8dc65d99256f7f64"}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='ip6gretap0\x00', 0x7, 0x8000, 0x3468}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'tunl0\x00', &(0x7f00000001c0)={'erspan0\x00', 0x0, 0x80, 0x8000, 0x6, 0x9831, {{0x2d, 0x4, 0x1, 0x4, 0xb4, 0x68, 0x0, 0x80, 0x4, 0x0, @multicast2, @remote, {[@timestamp_addr={0x44, 0x4, 0xdf, 0x1, 0x2}, @cipso={0x86, 0x1f, 0xffffffffffffffff, [{0x2, 0x8, "db10ef0658ee"}, {0x1, 0x11, "07eed3f1621213d9d7f19929060778"}]}, @lsrr={0x83, 0x13, 0xf5, [@dev={0xac, 0x14, 0x14, 0x30}, @local, @multicast1, @broadcast]}, @timestamp_prespec={0x44, 0x1c, 0x9, 0x3, 0x6, [{@broadcast, 0x9}, {@loopback, 0x10001}, {@rand_addr=0x64010102, 0x1}]}, @generic={0x89, 0x5, "9a5db8"}, @ssrr={0x89, 0x7, 0xb, [@local]}, @timestamp_addr={0x44, 0x34, 0xf2, 0x1, 0x5, [{@multicast2, 0x7}, {@local, 0x2008000}, {@broadcast, 0xa0}, {@empty, 0xca2}, {@dev={0xac, 0x14, 0x14, 0x31}}, {@private=0xa010101, 0x1ff}]}, @timestamp_addr={0x44, 0xc, 0x23, 0x1, 0x3, [{@local, 0x3}]}]}}}}}) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@newae={0x170, 0x1e, 0x2, 0x70bd2b, 0x25dfdbfb, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d5, 0xa, 0x32}, @in=@broadcast, 0x9}, [@address_filter={0x28, 0x1a, {@in6=@mcast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2, 0x2, 0x1f}}, @XFRMA_SET_MARK={0x8, 0x1d, 0x8}, @encap={0x1c, 0x4, {0x1, 0x4e21, 0x4e23, @in6=@private1}}, @XFRMA_IF_ID={0x8, 0x1f, r1}, @encap={0x1c, 0x4, {0x1, 0x4e21, 0x4e24, @in=@broadcast}}, @proto={0x5, 0x19, 0x3c}, @lastused={0xc, 0xf, 0x7d5}, @policy={0xac, 0x7, {{@in=@multicast2, @in=@empty, 0x4e23, 0x4, 0x4e23, 0x81, 0xa, 0x80, 0xa0, 0x11, r2, 0xee00}, {0x6, 0x100000001, 0x7, 0x70e, 0x7fffffff, 0x4, 0x7, 0x7f}, {0x2, 0x7, 0x1, 0x1ff}, 0x5584, 0x6e6bbe, 0x2, 0x0, 0x0, 0x3}}]}, 0x170}, 0x1, 0x0, 0x0, 0x8080}, 0x50) sendmsg$nl_xfrm(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x70bd27, 0x0, {{@in6=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80, 0x0, 0x0, 0xee00}, {}, {}, 0x8}}, 0xb8}}, 0x0) 03:51:29 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_opts(r0, 0x0, 0xc, 0x0, &(0x7f0000000100)) 03:51:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) ptrace$setregs(0xd, 0x0, 0x2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0)=0x6, 0xa191) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 03:51:29 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), &(0x7f0000000280)=@v1={0x2, "b7054ca3430b5f47"}, 0x9, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 03:51:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@rand_addr=' \x01\x00'}, 0x14) 03:51:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={0x0, @can={0x1d, 0x0}, @rc={0x1f, @none, 0x3f}, @generic={0x3, "3cd87cc9acfc8dc65d99256f7f64"}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='ip6gretap0\x00', 0x7, 0x8000, 0x3468}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'tunl0\x00', &(0x7f00000001c0)={'erspan0\x00', 0x0, 0x80, 0x8000, 0x6, 0x9831, {{0x2d, 0x4, 0x1, 0x4, 0xb4, 0x68, 0x0, 0x80, 0x4, 0x0, @multicast2, @remote, {[@timestamp_addr={0x44, 0x4, 0xdf, 0x1, 0x2}, @cipso={0x86, 0x1f, 0xffffffffffffffff, [{0x2, 0x8, "db10ef0658ee"}, {0x1, 0x11, "07eed3f1621213d9d7f19929060778"}]}, @lsrr={0x83, 0x13, 0xf5, [@dev={0xac, 0x14, 0x14, 0x30}, @local, @multicast1, @broadcast]}, @timestamp_prespec={0x44, 0x1c, 0x9, 0x3, 0x6, [{@broadcast, 0x9}, {@loopback, 0x10001}, {@rand_addr=0x64010102, 0x1}]}, @generic={0x89, 0x5, "9a5db8"}, @ssrr={0x89, 0x7, 0xb, [@local]}, @timestamp_addr={0x44, 0x34, 0xf2, 0x1, 0x5, [{@multicast2, 0x7}, {@local, 0x2008000}, {@broadcast, 0xa0}, {@empty, 0xca2}, {@dev={0xac, 0x14, 0x14, 0x31}}, {@private=0xa010101, 0x1ff}]}, @timestamp_addr={0x44, 0xc, 0x23, 0x1, 0x3, [{@local, 0x3}]}]}}}}}) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@newae={0x170, 0x1e, 0x2, 0x70bd2b, 0x25dfdbfb, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d5, 0xa, 0x32}, @in=@broadcast, 0x9}, [@address_filter={0x28, 0x1a, {@in6=@mcast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2, 0x2, 0x1f}}, @XFRMA_SET_MARK={0x8, 0x1d, 0x8}, @encap={0x1c, 0x4, {0x1, 0x4e21, 0x4e23, @in6=@private1}}, @XFRMA_IF_ID={0x8, 0x1f, r1}, @encap={0x1c, 0x4, {0x1, 0x4e21, 0x4e24, @in=@broadcast}}, @proto={0x5, 0x19, 0x3c}, @lastused={0xc, 0xf, 0x7d5}, @policy={0xac, 0x7, {{@in=@multicast2, @in=@empty, 0x4e23, 0x4, 0x4e23, 0x81, 0xa, 0x80, 0xa0, 0x11, r2, 0xee00}, {0x6, 0x100000001, 0x7, 0x70e, 0x7fffffff, 0x4, 0x7, 0x7f}, {0x2, 0x7, 0x1, 0x1ff}, 0x5584, 0x6e6bbe, 0x2, 0x0, 0x0, 0x3}}]}, 0x170}, 0x1, 0x0, 0x0, 0x8080}, 0x50) sendmsg$nl_xfrm(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x70bd27, 0x0, {{@in6=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80, 0x0, 0x0, 0xee00}, {}, {}, 0x8}}, 0xb8}}, 0x0) [ 422.104014][T21667] ISOFS: Unable to identify CD-ROM format. 03:51:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, &(0x7f0000000100)={{{@in6=@private1, @in6=@loopback}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in=@multicast2}}, 0xe8) 03:51:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x88, 0xa, &(0x7f0000000140)={@remote}, 0x20) 03:51:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x6, 0xe, &(0x7f0000000000), 0x8) 03:51:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 03:51:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, 0x0, 0x0) 03:51:30 executing program 1: clock_adjtime(0x0, &(0x7f0000000340)={0x1f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff112, 0x3, 0x101, 0x3, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3f, 0x522, 0x2}) 03:51:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)={0x0, 0x6, 0x4, 0x0, 0x0, [@mcast2, @private2, @remote]}, 0x38) 03:51:30 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x7}, &(0x7f0000000040)={0x7}, 0x0, 0x0, 0x0) 03:51:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x88, 0xa, &(0x7f0000000040)={@private2}, 0x20) 03:51:30 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000040)=""/34, 0x22) 03:51:30 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}], {}, [{}], {}, {0x20, 0x9}}, 0x34, 0x0) 03:51:30 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 03:51:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 03:51:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8927, &(0x7f000000f580)={'wg1\x00'}) 03:51:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[], 0xc0}}, 0x0) 03:51:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8949, &(0x7f0000000000)={'sit0\x00'}) 03:51:30 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, 0x0) 03:51:30 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@x25={0x2}, 0x80) 03:51:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x6, 0x10, &(0x7f0000000000), 0x8) 03:51:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@empty}, 0x20) 03:51:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 03:51:31 executing program 4: setresgid(0xee00, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_RMID(r2, 0x0) 03:51:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x6, @broadcast}, 0x0, {0x2, 0x0, @private}, 'sit0\x00'}) 03:51:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_opts(r0, 0x0, 0x16, 0x0, &(0x7f0000000100)) [ 424.148905][T21792] hugetlbfs: syz-executor.4 (21792): Using mlock ulimits for SHM_HUGETLB is deprecated 03:51:31 executing program 0: lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x3c, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200) 03:51:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000001c0)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 03:51:31 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_opts(r0, 0x0, 0x32, 0x0, &(0x7f0000000100)) 03:51:31 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/15, 0xf) 03:51:31 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:51:31 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:51:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8948, &(0x7f0000000000)={'sit0\x00'}) 03:51:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1d, &(0x7f0000000140)={@remote}, 0x20) 03:51:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x88, 0x20, &(0x7f0000000140)={@remote}, 0x20) [ 424.795393][T21826] ptrace attach of "/root/syz-executor.0"[21825] was attempted by "/root/syz-executor.0"[21826] 03:51:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 03:51:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="c4000000130001000000000000000000fe880000000000000000000000000801fe88000000000000000000000000000100000800000000000a00008000000000", @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000c00080008"], 0xc4}}, 0x0) 03:51:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 03:51:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x17, 0x0, 0x0) 03:51:32 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x101, 0x7) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 03:51:32 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=@file={0x0, './file0\x00'}, 0x6e) 03:51:32 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) 03:51:32 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 03:51:32 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) io_setup(0x0, &(0x7f0000000040)) 03:51:32 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 03:51:32 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000001180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 03:51:32 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)}) 03:51:32 executing program 4: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() 03:51:32 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000200)={'batadv_slave_1\x00', @ifru_hwaddr=@broadcast}) 03:51:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000000140)={0x1c, 0x1a, 0x101, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="11eb4a66057c"]}]}, 0x1c}], 0x1}, 0x0) 03:51:32 executing program 4: openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000340), 0x2, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 425.704648][T21874] batadv_slave_1: mtu less than device minimum 03:51:32 executing program 5: r0 = gettid() capset(&(0x7f0000000000)={0x20071026, r0}, &(0x7f0000000080)) 03:51:33 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000a80)={{0x12, 0x1, 0x0, 0x5a, 0x69, 0x83, 0x8, 0x1110, 0x9031, 0x13e0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xcf, 0x91, 0x38, 0x0, [], [{{0x9, 0x5, 0x0, 0x3, 0x40}}]}}]}}]}}, 0x0) 03:51:33 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 03:51:33 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, &(0x7f0000000180)) 03:51:33 executing program 4: ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x4b2}]) 03:51:33 executing program 2: syz_mount_image$jffs2(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700)) 03:51:33 executing program 1: io_uring_setup(0x1e6d, &(0x7f0000002740)={0x0, 0xb169, 0x20}) syz_open_procfs(0x0, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000003d80)='./file0\x00', 0x0, 0x0) 03:51:33 executing program 0: r0 = fork() waitid(0x3, r0, 0x0, 0x8, 0x0) 03:51:33 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000100)=[0x0], &(0x7f0000000140), &(0x7f0000000180), 0x0}) [ 426.258508][T21904] loop4: detected capacity change from 0 to 4 [ 426.322559][T21904] Dev loop4: unable to read RDB block 4 [ 426.328439][T21904] loop4: unable to read partition table [ 426.343655][T21904] loop4: partition table beyond EOD, truncated 03:51:33 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) [ 426.381160][T21904] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 426.397319][T21911] MTD: Attempt to mount non-MTD device "/dev/loop2" 03:51:33 executing program 1: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000040), &(0x7f0000000080)={'enc=', 'pkcs1', ' hash=', {'nhpoly1305\x00'}}, 0x0, 0x0) 03:51:33 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)='\x00', 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 03:51:33 executing program 0: openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, 0x0) ioctl$PTP_EXTTS_REQUEST(0xffffffffffffffff, 0x40103d02, 0x0) openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000340), 0x2, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 426.723431][T21939] vivid-000: ================= START STATUS ================= [ 426.733634][T21939] v4l2-ctrls: vivid-000: Generate PTS: true [ 426.739821][T21939] v4l2-ctrls: vivid-000: Generate SCR: true [ 426.774750][T21939] tpg source WxH: 640x360 (Y'CbCr) [ 426.780000][T21939] tpg field: 1 [ 426.796394][T21939] tpg crop: 640x360@0x0 [ 426.811396][T21939] tpg compose: 640x360@0x0 [ 426.817005][T21939] tpg colorspace: 8 [ 426.831265][T21939] tpg transfer function: 0/0 [ 426.836697][T21939] tpg Y'CbCr encoding: 0/0 [ 426.848689][T21939] tpg quantization: 0/0 [ 426.855215][T21939] tpg RGB range: 0/2 [ 426.859401][T21939] vivid-000: ================== END STATUS ================== [ 426.921129][ T9601] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 427.161312][ T9601] usb 4-1: Using ep0 maxpacket: 8 [ 427.281466][ T9601] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 427.451288][ T9601] usb 4-1: New USB device found, idVendor=1110, idProduct=9031, bcdDevice=13.e0 [ 427.460374][ T9601] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.471332][ T9601] usb 4-1: Product: syz [ 427.475535][ T9601] usb 4-1: Manufacturer: syz [ 427.480146][ T9601] usb 4-1: SerialNumber: syz [ 427.489996][ T9601] usb 4-1: config 0 descriptor?? [ 427.532907][ T9601] usb 4-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9031) Rev (0X13E0): Eagle III 03:51:34 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000100)=[0x0], 0x0, 0x0, 0x0}) 03:51:34 executing program 4: bind$qrtr(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f00000027c0)={0x2a, 0x0, 0xfffffffe}, 0xc) socketpair(0x1d, 0x3, 0x3, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$qrtr(r0, &(0x7f0000003000), 0x0) 03:51:34 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x541b, 0x0) 03:51:34 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2}) 03:51:34 executing program 0: clock_gettime(0x0, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000c40)) 03:51:34 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00', @ifru_hwaddr=@broadcast}) [ 427.701193][ T9601] usb 4-1: reset high-speed USB device number 2 using dummy_hcd 03:51:34 executing program 4: getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000002980)) 03:51:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_deladdrlabel={0x30, 0x1e, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @empty}}]}, 0x30}}, 0x0) [ 427.847964][T21963] can: request_module (can-proto-3) failed. [ 427.857119][T21963] can: request_module (can-proto-3) failed. 03:51:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) dup3(r1, r0, 0x0) 03:51:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a2, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 03:51:35 executing program 5: unshare(0x22020400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001400)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="140000000000000029000000430000001f00000000000000300000000000000029000000370000000602000000000000c910fe80000000000000000000000000003d00000000000014"], 0x60}, 0x0) 03:51:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001a00018b"], 0x1c}}, 0x0) 03:51:35 executing program 3: eventfd(0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) setpriority(0x2, 0x0, 0x80) 03:51:35 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 03:51:35 executing program 5: syz_io_uring_setup(0x3fc, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) [ 428.490885][ T37] audit: type=1326 audit(1622951495.491:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21960 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 428.585101][ T9601] usb 4-1: [UEAGLE-ATM] interface 1 not found [ 428.602010][ T9601] ueagle-atm 4-1:0.0: usbatm_usb_probe: bind failed: -19! [ 428.631715][ T9601] usb 4-1: USB disconnect, device number 2 03:51:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) close(r0) 03:51:36 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='net/netlink\x00') io_setup(0x8, &(0x7f0000005880)) 03:51:36 executing program 4: io_setup(0x4e8a, &(0x7f0000000300)=0x0) io_destroy(r0) 03:51:36 executing program 5: syz_io_uring_setup(0x3a5, &(0x7f0000000240)={0x0, 0x0, 0x2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 03:51:36 executing program 2: openat$random(0xffffff9c, &(0x7f0000000080), 0x10200, 0x0) 03:51:36 executing program 3: pipe2$9p(&(0x7f0000000080), 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/4\x00') [ 429.257026][ T37] audit: type=1326 audit(1622951496.261:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21960 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 03:51:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha224-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="6b1121d21173b175cbe8c5e4a12af2fb9d2f5778c14033756373b0b2a64d15d2e447055edd78a8c786326b96543d11611e6aa14ad90da2f074b4f41c0188440ded", 0x41) 03:51:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netlink\x00') setns(r0, 0x0) 03:51:36 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000140)) 03:51:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:51:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x1) 03:51:36 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x540f, &(0x7f0000000140)) 03:51:37 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x5421, &(0x7f0000000100)) 03:51:37 executing program 0: io_setup(0x4e8a, &(0x7f0000000300)) 03:51:37 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') 03:51:37 executing program 4: syz_io_uring_setup(0x7501, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x3fc, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff5000/0x3000)=nil, 0x0, 0x0) 03:51:37 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 03:51:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000740)={0x14, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 03:51:37 executing program 5: futex(&(0x7f0000000000)=0x2, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 03:51:37 executing program 4: syz_io_uring_setup(0x3fc, &(0x7f0000000140)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x3a5, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x0, 0x8c}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 03:51:37 executing program 5: syz_io_uring_setup(0x6bb2, &(0x7f0000000940), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 03:51:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), 0xffffffffffffffff) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000000c0)) ioctl$BLKROSET(r0, 0x4c00, 0x0) 03:51:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, r0) syz_open_dev$loop(&(0x7f0000000080), 0x0, 0xc80) openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0xc4401, 0x0) 03:51:37 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000380)) 03:51:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKROSET(r0, 0x4c06, 0x0) 03:51:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000100)) 03:51:37 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8904, &(0x7f0000000100)) 03:51:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000001c0)="7c50ad991f3654", 0x7}], 0x2}, 0x0) sendmmsg$unix(r0, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x5, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x20}], 0x300, 0x0) 03:51:38 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 03:51:38 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 03:51:38 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8983, 0x0) 03:51:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r1, 0xee01) 03:51:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000740)={0x14, 0x11, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 03:51:38 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f0000000240)) 03:51:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKROSET(r0, 0x1268, &(0x7f0000000040)) 03:51:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x9, 0x3, 0x8}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) 03:51:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, 0x0) 03:51:38 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8906, 0x0) 03:51:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = gettid() r2 = getpid() sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x60}, 0x0) 03:51:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000740)={0x14, 0x10, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 03:51:39 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 03:51:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000740)={0x14, 0x21, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 03:51:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) 03:51:39 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x4020940d, &(0x7f0000000100)) 03:51:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKROSET(r0, 0x4c04, 0x0) 03:51:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x301, 0x0) 03:51:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000340)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:51:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKROSET(r0, 0x4c02, 0x0) 03:51:39 executing program 5: r0 = creat(&(0x7f0000006980)='./file0\x00', 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 03:51:39 executing program 4: r0 = semget$private(0x0, 0x3, 0xe0) semctl$SEM_INFO(r0, 0x3, 0x13, &(0x7f0000001280)=""/4150) semget$private(0x0, 0x0, 0x5c0) timerfd_create(0x3, 0x0) statfs(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)=""/18) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000140)) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000240)=""/70) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000001100), 0x2, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000001140)=""/77) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1a9ac3, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000001240)={0xf9}) shmctl$SHM_LOCK(r0, 0xb) socket(0x2c, 0x4, 0x8) socketpair(0x3, 0x3c43eb629d709693, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000040), 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000180)=0xffffffff, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000100)) 03:51:39 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448ca, &(0x7f0000000100)) 03:51:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 03:51:39 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 03:51:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0xf}], 0x300, 0x0) 03:51:39 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) 03:51:39 executing program 4: r0 = semget(0x2, 0x0, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000440)=""/4096) 03:51:39 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000180)={0x18}, 0x18) r3 = socket$packet(0x11, 0x2, 0x300) dup3(r3, r1, 0x0) 03:51:39 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000), 0x0, 0x0, 0x3) 03:51:39 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 03:51:40 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x258802, 0x0) 03:51:40 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) 03:51:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003dc0)={0x0, 0x0, &(0x7f0000003d40)=[{&(0x7f0000003e00)=ANY=[@ANYBLOB="400100002d00010029bd7000fbdbdf255e6e4ca31463b5bae2"], 0x140}], 0x1}, 0x0) [ 433.385927][T22233] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.4'. [ 433.421134][ T9690] Bluetooth: hci0: command 0x0401 tx timeout 03:51:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x101, &(0x7f000000bd80)={0x77359400}) 03:51:41 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) 03:51:41 executing program 1: request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140), 0xfffffffffffffffc) 03:51:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)) 03:51:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000200), 0x4) 03:51:41 executing program 0: socketpair(0x0, 0x8000c, 0x0, &(0x7f0000000000)) 03:51:41 executing program 5: rt_sigaction(0x35, &(0x7f0000000200)={&(0x7f0000000040)="0f71f4bdf30f1bc5c4e1f97f47b1c4e241287c37dc660f3828ad0d000000430f4b5c2400c4c19d75a7f0a5afc1c462f59fab0c00000066460fd7dbc4e3fd01f556", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000240)) 03:51:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 03:51:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x14) 03:51:41 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{}, {0x2}, {0x8001}]}) 03:51:41 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) 03:51:41 executing program 5: keyctl$search(0xa, 0x0, &(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0) 03:51:41 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x0}) 03:51:41 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 03:51:42 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "2bf17d04555bc74854d72ab192265fe9e4612999ca5ef73bfbde21f22dcda8c056ac8681e065ce641b19000100"}, 0x48, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r0) 03:51:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x9}, 0x14}}, 0x0) 03:51:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007880)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000000c0)=""/247, 0xf7}, {&(0x7f00000001c0)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000500)=""/9, 0x9}, {0x0}, {0x0}], 0x9}, 0x8}], 0x1, 0x102, &(0x7f0000007ac0)={0x77359400}) sendmsg$netlink(r0, &(0x7f0000003dc0)={0x0, 0x0, &(0x7f0000003d40)=[{&(0x7f0000003e00)=ANY=[@ANYBLOB="400100002d0001"], 0x140}], 0x1}, 0x0) 03:51:42 executing program 2: io_setup(0x1fe, &(0x7f0000000040)=0x0) io_destroy(r0) 03:51:42 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "0f8c05816f277eb843e31619da39c4ef08a6b74b8063a677e07c5e8b385124ee33edfb9764d1a93a22add283fe3a131462817968eb2174e5d8cf661eafff351e"}, 0x48, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 03:51:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x9}]}) 03:51:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @l2tp={0x2, 0x0, @multicast1}, @ax25={0x3, @default}, @can}) [ 435.304261][T22297] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.5'. 03:51:42 executing program 0: io_setup(0x7f, &(0x7f0000000080)=0x0) io_destroy(r0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 435.358374][T22297] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.5'. 03:51:42 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x490081, 0x0) 03:51:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'syztnl0\x00', 0x0}) 03:51:42 executing program 4: r0 = socket(0x2, 0xa, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 03:51:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000440)) 03:51:42 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$tipc(r0, &(0x7f0000000080), &(0x7f0000000040)=0x10) 03:51:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x8, 0x87, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x40) 03:51:42 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) 03:51:43 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 03:51:43 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x191840, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 03:51:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x400000, 0x87}, 0x40) 03:51:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 03:51:43 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) 03:51:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007880)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000080)=""/41, 0x29}, {&(0x7f00000000c0)=""/247, 0xf7}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000440)=""/149, 0x95}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000003dc0)={0x0, 0x0, &(0x7f0000003d40)=[{&(0x7f0000003e00)=ANY=[@ANYBLOB="400100002d0001"], 0x140}], 0x1}, 0x0) 03:51:43 executing program 5: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000180)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 03:51:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007880)=[{{0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000000c0)=""/247, 0xf7}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000003dc0)={0x0, 0x0, &(0x7f0000003d40)=[{&(0x7f0000003e00)=ANY=[@ANYBLOB="400100002d0001"], 0x140}], 0x1}, 0x0) 03:51:43 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_mem(r0, &(0x7f0000000040), 0x48) [ 436.421503][T22352] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.4'. [ 436.440952][T22352] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.4'. [ 436.544616][T22356] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.5'. [ 436.592023][T22356] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.5'. 03:51:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x12, 0x0, "3916b29a9a325ddf1c70f2ea3185c639c7e4d9"}) 03:51:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x0, 0x8}, 0x40) 03:51:43 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x9}}]}}]}}, 0x0) syz_usb_connect$printer(0x5, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 03:51:43 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 03:51:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x87}, 0x40) [ 437.142105][ T9697] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 437.428458][ T9697] usb 1-1: Using ep0 maxpacket: 32 [ 437.576040][ T9697] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 437.768680][ T9697] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 437.778813][ T9697] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.787102][ T9697] usb 1-1: Product: syz [ 437.791710][ T9697] usb 1-1: Manufacturer: syz [ 437.796321][ T9697] usb 1-1: SerialNumber: syz [ 438.104497][ T9697] usb 1-1: USB disconnect, device number 2 [ 439.663203][ T3243] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.669731][ T3243] ieee802154 phy1 wpan1: encryption failed: -22 03:51:49 executing program 3: pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) 03:51:49 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "2bf17d04555bc74854d72ab192265fe9e4612999ca5ef73bfbde21f22dcda8c056ac8681e065ce641b19000100"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) 03:51:49 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.pending_reads\x00', 0x181dc2, 0x0) 03:51:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x8, 0x87, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 03:51:49 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 03:51:49 executing program 0: gettid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x0, 0x0, 0x85}, {0x4, 0x3, 0x0, 0x40}, {0x0, 0x0, 0x4, 0x4}, {0x6}]}) 03:51:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007880)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000080)=""/41, 0x29}, {0x0}, {0x0}, {&(0x7f0000000500)=""/9, 0x9}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000003dc0)={0x0, 0x0, &(0x7f0000003d40)=[{&(0x7f0000003e00)=ANY=[@ANYBLOB="400100002d0001"], 0x140}], 0x1}, 0x0) 03:51:49 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080)={'fscrypt:', @auto=[0x33, 0x0, 0x37, 0x0, 0x0, 0x31, 0x0, 0x64, 0x38, 0x64, 0x0, 0x30, 0x0, 0x63]}, &(0x7f0000000100)={0x0, "ff20ccceae512abfaab66e83ed704c265fe9ab66f457a8e46129e199ca5ef73bfbde21f22dcda8c053ac8681e065ce641b1b00"}, 0x48, 0xfffffffffffffffc) [ 442.654873][ T37] audit: type=1326 audit(1622951509.661:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22405 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 03:51:49 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'sit0\x00', 0x0}) 03:51:49 executing program 5: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 03:51:50 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.pending_reads\x00', 0x80040, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.pending_reads\x00', 0xa4642, 0x0) [ 442.970042][T22418] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.4'. [ 442.994125][T22418] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.4'. 03:51:50 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) [ 443.228960][ T37] audit: type=1804 audit(1622951510.231:20): pid=22425 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir725576785/syzkaller.PPMQlC/716/.pending_reads" dev="sda1" ino=15148 res=1 errno=0 03:51:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000000c0)=0x3, 0x4) 03:51:52 executing program 4: prctl$PR_GET_NO_NEW_PRIVS(0x2c) 03:51:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) 03:51:52 executing program 1: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 03:51:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x6, &(0x7f0000000080)="c3003405", 0x4) 03:51:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 03:51:52 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x10440, 0x0) 03:51:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@nat={'nat\x00', 0x1b, 0x5, 0x800, 0x0, 0x0, 0xffffffff, 0x4a0, 0x4a0, 0x730, 0x730, 0xffffffff, 0x730, 0x730, 0x5, 0x0, {[{{@ipv6={@empty, @mcast1, [0x0, 0x0, 0x0, 0xffffffff], [], 'ip6tnl0\x00', 'bond0\x00', {}, {0xff}}, 0x0, 0x250, 0x298, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'veth1\x00', {0x10, 0x0, 0x280000, 0x6d81, 0x2, 0x2, 0x3, 0x78}, {0x6}}}, @common=@inet=@hashlimit2={{0x150}, {'netdevsim0\x00', {0x0, 0xffffffff, 0xaa, 0x0, 0x0, 0x2}}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x6, @ipv6=@loopback, @ipv4=@multicast1, @port=0x4e23, @port=0x4e20}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@private1, @icmp_id}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv4=@empty, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0x168, 0x290, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2, @local}}, @common=@frag={{0x30}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:crontab_exec_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x860) [ 445.382914][T22452] x_tables: duplicate underflow at hook 1 03:51:52 executing program 0: sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0xbcc6fa7cc967816b) 03:51:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000100)='geneve1\x00') 03:51:52 executing program 4: memfd_create(&(0x7f0000000080)='&(:+}\x00', 0x0) 03:51:52 executing program 3: getgroups(0x1, &(0x7f0000000080)=[0x0]) 03:51:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x45, 0x0, &(0x7f0000000040)) 03:51:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 03:51:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) 03:51:53 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x1120c0, 0x0) 03:51:53 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 03:51:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000040)) 03:51:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc840) 03:51:53 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/key-users\x00', 0x0, 0x0) 03:51:53 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 03:51:53 executing program 4: add_key(&(0x7f0000000140)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 03:51:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000)=0xbec, 0x4) 03:51:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000300)) 03:51:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x5}}}}, {{@uncond, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@addrtype={{0x30}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) 03:51:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100), 0x4) 03:51:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000b40), 0x0, 0x81) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "79bb33af55235e1e6b35e275a88d9c1b951db39c7285a61ac14eeb4b94b147630ebbd25dca696721f7a98f85957c009b9f6651a8d6252f1dc12eda2b03f82888", "c98466b3759bf9e4ecfb9341437ba4e9e14c48f48fe9df80feb4ce39e4a0b02e826ba98dff3f1306cae722e24283329c7c8836f4a631ac2d1dc726320111a2db", "f33405d6a034fb454a74ac83d3739f747a976d8bfb6f5cd4fc6ffcc38a5b04a5"}) [ 446.556290][T22509] x_tables: duplicate underflow at hook 3 [ 446.575999][T22513] x_tables: duplicate underflow at hook 3 03:51:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000080), 0x4) 03:51:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000000000)={{}, "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"}) 03:51:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040), 0x4) 03:51:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000040), 0x4) 03:51:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9}, 0x20) 03:51:54 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_RECV={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfe9c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x10000005c, 0x0) 03:51:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000200)=@xdp, 0x80) 03:51:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000900)={'HL\x00'}, &(0x7f0000000940)=0x1e) [ 447.072807][T22536] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 03:51:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2cc, 0x4) 03:51:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@nat={'nat\x00', 0x1b, 0x5, 0x800, 0x0, 0x0, 0xffffffff, 0x4a0, 0x4a0, 0x730, 0x730, 0xffffffff, 0x730, 0x730, 0x5, 0x0, {[{{@ipv6={@empty, @mcast1, [], [], 'ip6tnl0\x00', 'bond0\x00'}, 0x0, 0x250, 0x298, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'veth1\x00', {0x0, 0x0, 0x280000, 0x0, 0x2, 0x2, 0x3, 0x78}, {0x6}}}, @common=@inet=@hashlimit2={{0x150}, {'netdevsim0\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@loopback, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@private1, @icmp_id}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv4=@empty, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0x168, 0x290, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2, @local, [0x0, 0x0, 0x0, 0xffffff00], [0xff000000]}}, @common=@frag={{0x30}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:crontab_exec_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x860) 03:51:54 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_RECV={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfe9c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x10000005c, 0x0) 03:51:54 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0xffffffffffffffff, 0x1d3840) 03:51:54 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_RECV={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfe9c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x10000005c, 0x0) 03:51:54 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x214400, 0x0) [ 447.500567][T22558] x_tables: duplicate underflow at hook 1 03:51:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x18, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 03:51:54 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 03:51:54 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_RECV={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfe9c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x10000005c, 0x0) 03:51:54 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) 03:51:54 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff1000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ff0000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) 03:51:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 03:51:55 executing program 3: socket$inet(0x2, 0x8080a, 0x100) 03:51:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x4, &(0x7f00000006c0)="fe313705539e74185343d6b402b720baef46b37df4b714fbd4b3c033ab75504f7061bacdfc5fc3bace", 0x29) 03:51:55 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000080)=""/76) 03:51:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @private0}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000100)="be", 0x1}], 0x1, &(0x7f0000000300)=[@tclass={{0x14}}, @dstopts_2292={{0x18}}], 0x30}, 0x810) 03:51:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000700)=0x638, 0x4) 03:51:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) 03:51:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x4, &(0x7f00000006c0)="fe", 0x1) 03:51:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000002e80)={0x14, 0x0, 0x6, 0x3}, 0x14}}, 0x0) 03:51:55 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) 03:51:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback, 0x5c80}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xa300}}], 0x18}}], 0x2, 0x0) 03:51:55 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 03:51:55 executing program 3: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@random="f3b90799b1fe", @local, @void, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x6c}, @ssrr={0x89, 0x3, 0xa3}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 03:51:55 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 03:51:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback, 0x5c80}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xa300}}], 0x18}}], 0x2, 0x0) 03:51:55 executing program 0: clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x3c1, 0x3, 0x268, 0xd0, 0x111, 0x4b4, 0xd0, 0xd4feffff, 0x198, 0x20a, 0x278, 0x198, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @mcast2, [], [], 'ipvlan0\x00', 'syz_tun\x00', {}, {}, 0x6}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) 03:51:55 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r1) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:51:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback, 0x5c80}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xa300}}], 0x18}}], 0x2, 0x0) [ 448.806820][T22617] xt_TCPMSS: Only works on TCP SYN packets [ 448.833381][T22621] xt_TCPMSS: Only works on TCP SYN packets 03:51:55 executing program 0: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pkey_mprotect(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0, 0xffffffffffffffff) 03:51:56 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000080)={@multicast, @link_local, @void, {@generic={0x8906}}}, 0x0) 03:51:56 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x8}, 0x0, 0x0) 03:51:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback, 0x5c80}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xa300}}], 0x18}}], 0x2, 0x0) 03:51:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x1c, 0x1, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:51:56 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x103801, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 03:51:56 executing program 1: r0 = socket(0x2, 0x3, 0x1) bind(r0, 0x0, 0x0) 03:51:56 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 03:51:56 executing program 4: r0 = socket(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@empty, @rand_addr=0x64010102}, 0xc) 03:51:56 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) select(0x40, &(0x7f0000000000)={0x3e}, 0x0, 0x0, 0x0) write$P9_RFSYNC(r1, 0x0, 0x0) 03:51:56 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/uevent_helper', 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 03:51:56 executing program 4: syz_emit_ethernet(0xbe, &(0x7f0000000080)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @multicast1}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "1e27c272d1f0c654253645fe6648d727237a21fed8fcdeb5a82096edaefb7b27", "ae6c8a04aba792364e0ca8d74e73f6100b92cef5f6d61eb9964c8ff86b950069a2bd13de8e5f958a57db00dc538300c0", "d08045bb41f25a40b38814b4c76a48585e0fb9dccf0d87e439dab549", {"641881543b25b9076996cee75c3150ee", "943608a42579ebf201a35eb0ba98ac4b"}}}}}}}, 0x0) 03:51:56 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e598c7", 0x0, 0x3c, 0x0, @local, @local}}}}, 0x0) 03:51:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0xd0, 0x0, 0x1e8, 0x1e8, 0xd0, 0x2c0, 0x2e8, 0x2e8, 0x2e8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {0xffffffffffffffff}}}}, {{@ipv6={@local, @dev, [], [], 'vlan1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 449.911576][T22671] x_tables: duplicate underflow at hook 2 03:51:57 executing program 2: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xfffffffffffffff9) 03:51:57 executing program 0: select(0x40, &(0x7f0000000040)={0x7}, &(0x7f0000000080)={0x2}, &(0x7f00000000c0), &(0x7f0000000140)={0x0, 0xea60}) 03:51:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0xb49}], 0x1}}, {{&(0x7f00000012c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, &(0x7f0000002300)=[{&(0x7f0000001300)="83", 0x1}], 0x1, &(0x7f0000002780)=[@tclass={{0x14}}, @dontfrag={{0x14}}], 0x30}}, {{&(0x7f0000002500)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x3, 0x0) 03:51:57 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @rand_addr=0x64010100}}}}, 0x0) 03:51:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000c00)={0x80, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x6b, 0x5, {@with_ht={{{}, {}, @broadcast, @device_a, @from_mac}}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @val={0x4, 0x6}, @void, @val={0x5, 0x3}, @void, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}}}]]}, 0x80}}, 0x0) 03:51:57 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x2c, r0, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}]}, 0x2c}}, 0x0) 03:51:57 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv4={0x800, @igmp={{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @private=0xa010100, {[@timestamp={0x44, 0x10, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}, {0x0, 0x0, 0x0, @remote}}}}}, 0x0) 03:51:57 executing program 4: r0 = socket(0x2, 0x3, 0x1) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x81) 03:51:57 executing program 5: pkey_mprotect(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) [ 450.340645][T22691] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 450.368009][T22692] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 03:51:57 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x9) 03:51:57 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) close(r0) 03:51:57 executing program 5: setitimer(0x0, &(0x7f0000000200)={{0x0, 0x4}, {0x0, 0x8}}, &(0x7f0000000240)) 03:51:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff}) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/155, 0x9b}], 0x1) dup2(r2, r0) 03:51:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000080)="9540dccac32b59a0d3d595d293a2ff8dd5ecd5ff7f59a58b365fb0983785d781983c3096", 0x24}, {&(0x7f00000000c0)="d27a3f52556704c22ce547f77d012d01cf9817f69e0f5d63434ec9fba49ab2a9674467ed7143cd8099c89f8365297d0bc0819be23e4b95331bd972ad9bb1738d04a56ebb54f79207dc197c2bdb4543dcebf066e08fddd457b4ee1827bf9f61f78e82797c850960461b30054580825d2cf575e12f1bfcc354370f75ad2559199c4907ceb7399156523b9cef49a310b518", 0x90}, {&(0x7f0000000180)="ad8fba2d5a1d929acc5d6a922687f324ad53da25a767f6831d3d2b36754ef6bde653b95f04830a64125998bc9bc8cfc278118cb53a6816e700121fa3156c3726db4220c98c71f0430438a8cf2275614228123d0e86a4f26ec4089c6d459308ea5ce60a27c8ae678acf872c017a3a6cd0a0bc34e4eaf7fa962f0876057f1f041324135177d882abbfa7887551a02725736fd10f70ec5d41191a4d2cfa17e9613c8291677efa718f2c389be38441851fce41f49558538b6c4a788a06441784fdb80a435c0b61782d512c32706c0eb530ebfa8c213fd5ca9220e6630222213196c4a512456a8d437e03ccd555fe1a092d", 0xef}, {&(0x7f0000000280)="22d0d634b8202949855c86460388a3f95a49", 0x12}, {&(0x7f00000002c0)="605e31bd2a96359d3c7f6c313dc77f9f73d37049ac0cacfb41e008de9ca4161cf4aa3a9bdde36d424cc7a31d7d4cc8dd0ae8c330586d6c968092", 0x3a}, {&(0x7f0000000300)="a2f14aa9065063ed09a233c6af9702841e2c386029109815e3cc2ede74f0364eb027b0af5e4eab6d35a27c87011ca1da205fa5484f3f10aba3bd4d83355ef7fa7d595abb84f24a8afad09de37da6", 0x4e}, {&(0x7f0000000380)="c7466f5ff63e7bb850572732ef3bb994829d1de3de79859bebbef60e1533660cd05e652cb8f5890f78e4d067787a6cd9ebc89ce06d5a961792c34f0e72481f3847c025ce2e60713ba6cd268909e9848224938ec48115ac8a65998435e9e0c60356e20168f55360bf9ca41065b1a756ecb0a766bbdbbc13612bb4bedd9a8b6125545b653ba3749916869b7ecb5c4188f2b698c732", 0x94}, {&(0x7f0000000440)="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", 0x530}, {0x0}], 0x9}, 0x0) 03:51:58 executing program 5: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 03:51:58 executing program 4: poll(0x0, 0x16, 0x0) 03:51:58 executing program 1: pipe(&(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000040)) 03:51:58 executing program 3: r0 = open$dir(&(0x7f0000001340)='./file0\x00', 0x200, 0x0) poll(&(0x7f00000013c0)=[{r0}], 0x1, 0x0) 03:51:58 executing program 5: setrlimit(0x0, &(0x7f0000000040)={0x0, 0xfffffffffffff3dd}) 03:51:58 executing program 4: setitimer(0x0, &(0x7f0000000200)={{0xfffffffffffffffd}}, 0x0) 03:51:58 executing program 0: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, 0x0, 0x0) 03:51:58 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) accept$inet(r1, 0x0, 0x0) 03:51:58 executing program 5: pipe2(0x0, 0x8000) 03:51:58 executing program 0: setitimer(0x0, &(0x7f0000000200), &(0x7f0000000240)) 03:51:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setregid(0x0, 0x0) 03:51:58 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0, 0x1}, {}], 0x2, 0x6) 03:51:58 executing program 5: setitimer(0x0, &(0x7f0000000180)={{0x0, 0x100000000}, {0x7}}, 0x0) 03:51:58 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2}], 0x1, 0x5) 03:51:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x894c, 0x0) 03:51:58 executing program 1: bpf$PROG_LOAD(0x13, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:51:59 executing program 5: bpf$PROG_LOAD(0xe, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:51:59 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@utf8}, {@shortname_lower}, {@nonumtail}, {@utf8}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfsfloor}, {@measure}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@fowner_gt}]}) 03:51:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 03:51:59 executing program 5: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x3ff}, {0x0, 0x3f}], 0x2, 0x0) 03:51:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x40) 03:51:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map_val={0x5}], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:51:59 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000180), r0) 03:51:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) 03:51:59 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000040)={{0x2, 0xee00, 0x0, 0xee01}}) 03:51:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0xf, 0x0, 0x0) 03:51:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007940)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1, 0x3}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000fc0)="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", 0xac8}], 0x1}}, {{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x800) 03:51:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setownex(r0, 0x409, 0x0) 03:51:59 executing program 0: bpf$PROG_LOAD(0x23, 0x0, 0x0) 03:51:59 executing program 4: keyctl$update(0x2, 0x0, &(0x7f0000000000)='V', 0x1) 03:51:59 executing program 5: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f00000006c0)={[{@shortname_mixed}, {@utf8no}]}) 03:51:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000140)=@can, 0x80, 0x0}, 0x0) 03:51:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 452.923146][T22819] FAT-fs (loop5): bogus number of reserved sectors [ 452.929865][T22819] FAT-fs (loop5): Can't find a valid FAT filesystem 03:52:00 executing program 2: bpf$PROG_LOAD(0x9, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:52:00 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000070000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @loopback}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200000000001f, 0x0) [ 453.067413][T22819] FAT-fs (loop5): bogus number of reserved sectors [ 453.074301][T22819] FAT-fs (loop5): Can't find a valid FAT filesystem 03:52:00 executing program 1: bpf$PROG_LOAD(0x7, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 453.119731][T22836] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 03:52:00 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x22001, 0x0) read$eventfd(r0, 0x0, 0x0) 03:52:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/softnet_stat\x00') writev(r1, 0x0, 0x0) 03:52:00 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) write$eventfd(r0, &(0x7f0000000000)=0x1, 0x8) 03:52:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) 03:52:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 03:52:01 executing program 5: bpf$PROG_LOAD(0x1d, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:52:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr(r0, &(0x7f0000000080)=@random={'security.', '/proc/asound/timers\x00'}, 0x0, 0x0, 0x0) 03:52:01 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 03:52:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}, 0x300}, 0x0) 03:52:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000080)) 03:52:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:52:02 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "bd3f5faca9f3b1c7db6c7797688c365668c3170e069d6462e3041154c7d09345401fb32e3f5dc74c77af5d23ae9e9b11dbaccbe67ceb25c3b798af2d85a5969d"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r0) 03:52:02 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 03:52:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$nbd(r1, 0xfffffffffffffffc, 0x0) 03:52:02 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000004c0)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}}) 03:52:02 executing program 5: r0 = creat(&(0x7f0000000f80)='./file0\x00', 0x0) write$vhost_msg(r0, &(0x7f00000020c0)={0x1, {0x0, 0x0, 0x0}}, 0xfffffffefb8) 03:52:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x8934, &(0x7f0000000580)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}}) 03:52:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) 03:52:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @private}}, {{0x2, 0x0, @private}}}, 0x108) 03:52:02 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x454202, 0x0) 03:52:02 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000700)=""/60) 03:52:03 executing program 2: add_key$fscrypt_v1(&(0x7f0000001680), &(0x7f00000016c0)={'fscrypt:', @desc1}, &(0x7f0000001700)={0x0, "1a1573f87d52463ad22c35bc0e20b31ed05faafd11e4b4cf58431de95f63076bd13500ce98d5f3b2a527903f3a046442630cb52c8bf0f7696eab227d07a691b0"}, 0x48, 0xfffffffffffffffa) 03:52:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007940)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1, 0x3}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000fc0)="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", 0xac9}], 0x1}}, {{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x800) 03:52:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc4}, &(0x7f00000001c0)={0x0, "1e4e610dfd096a00fba88a69016be138bf4dbaf571cf965ef5c1b31f68b70fa94be5758e48c587140cb9af6f216ca87eba37d05c23f180626021ad6fd243cdf9"}, 0x48, r0) add_key$fscrypt_v1(&(0x7f0000000240), 0x0, 0x0, 0x0, r1) [ 456.136372][T22923] fuse: Bad value for 'fd' [ 456.149794][T22923] fuse: Bad value for 'fd' 03:52:03 executing program 0: mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/167) 03:52:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x8916, &(0x7f0000000580)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}}) 03:52:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_create(0x7) 03:52:03 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x482800, 0x0) 03:52:03 executing program 4: keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 03:52:03 executing program 0: keyctl$chown(0x4, 0x0, 0xee01, 0x0) 03:52:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:52:03 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x801, 0x0) read$char_usb(r0, 0x0, 0x0) 03:52:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x80a000, &(0x7f0000001780)) 03:52:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x9}]}) 03:52:04 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 03:52:04 executing program 4: get_mempolicy(&(0x7f0000000100), &(0x7f0000000180), 0x40, &(0x7f0000ffb000/0x2000)=nil, 0x3) 03:52:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 03:52:04 executing program 1: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x3ff, 0x1000}], 0x1, 0x0) 03:52:04 executing program 3: creat(&(0x7f0000000f80)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') 03:52:04 executing program 0: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="f80000001c00010cf70069faff7fffe901010000e20002"], 0xf8}], 0x1000016f}, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000078c0)={0x0, 0xffffffffffffff27, &(0x7f0000000000), 0x1}, 0x0) 03:52:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x5452, &(0x7f0000000580)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}}) 03:52:04 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)='f', 0x1}]) 03:52:04 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r1 = io_uring_setup(0xa96, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f00000000c0)=r0, 0x1) 03:52:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f00000006c0)={&(0x7f0000000000), 0xc, &(0x7f0000000680)={0x0}}, 0x0) 03:52:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x8904, &(0x7f0000000580)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}}) 03:52:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 03:52:04 executing program 5: r0 = msgget(0x2, 0x0) msgctl$IPC_RMID(r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) 03:52:04 executing program 0: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "3110f63ba88988ff6bf3329cb0d88a14c03ba6c4c090806951182e6679acebbd996188ebe84427ef80aa57b6f2e0825adbbd8f8f09d56d1ad1a7b596855de212"}, 0x48, r0) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) 03:52:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bf00000000000000000000009500000060"], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000c00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:52:05 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000042c0)) 03:52:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 03:52:05 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "90deba8f7e25382b55e2008449ef830f0973325f06ffb511061dd538fa3477229b38c1ad85740ef99f6c75adebf531057c7b8f622e49bb2da353338f758f3eea"}, 0x48, 0xfffffffffffffffd) 03:52:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}, 0x104}) 03:52:05 executing program 5: add_key$keyring(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 03:52:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000380)={0x5}, 0x88) 03:52:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000140)=@secondary) 03:52:05 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xfffffdef}}, 0x0) 03:52:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 03:52:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="1847"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:52:05 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:52:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[], 0x74}}, 0x0) 03:52:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000580)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}, 0x24c}) 03:52:06 executing program 3: creat(&(0x7f0000000f80)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 03:52:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000080)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 03:52:06 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x48002) 03:52:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x14}, 0x40) 03:52:06 executing program 2: add_key$keyring(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 03:52:06 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 03:52:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r0) 03:52:06 executing program 0: bpf$PROG_LOAD(0xf, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:52:06 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x191242) 03:52:06 executing program 5: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x3ff}, {}], 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 03:52:06 executing program 0: socket$inet(0x2, 0x764629e36b0888db, 0x0) 03:52:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000001a80)={0x0, {{0x2, 0x0, @private}}, {{0x2, 0x0, @loopback}}}, 0x108) 03:52:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000ff03000000000000040000003549500010000000007d000008000000180000000002000000000000020000008510"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0xfd, &(0x7f00000000c0)=""/253, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:52:06 executing program 5: openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x210900, 0x0) 03:52:06 executing program 4: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0xff}, 0x0) 03:52:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800013, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000a880)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x10b}}}, 0x0, 0x0, 0x0, 0x0}) r3 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000004200)={0x2020}, 0x2020) 03:52:07 executing program 2: syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)={[{@nojoliet}, {@check_relaxed}, {@block}]}) 03:52:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x1, &(0x7f0000000240)=@raw=[@exit], &(0x7f00000002c0)='syzkaller\x00', 0x400, 0x1000, &(0x7f0000000700)=""/4096, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0x8, 0x81, 0x8}, 0x10}, 0x78) 03:52:07 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x3}, 0x4) 03:52:07 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/schedstat\x00', 0x0, 0x0) 03:52:07 executing program 5: r0 = msgget(0x2, 0x0) msgctl$IPC_RMID(r0, 0x0) r1 = msgget(0x0, 0x282) msgsnd(r1, &(0x7f0000000080)={0x1}, 0x8, 0x0) gettid() 03:52:07 executing program 4: bpf$PROG_LOAD(0x22, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:52:07 executing program 4: bpf$PROG_LOAD(0x11, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:52:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @phonet, @l2tp, @hci}) 03:52:07 executing program 3: r0 = msgget(0x0, 0x282) msgsnd(r0, &(0x7f0000000080)={0x1}, 0x8, 0x0) 03:52:07 executing program 4: r0 = creat(&(0x7f0000000b40)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80000001}) 03:52:07 executing program 5: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x6, 0x2eff, 0x56]) 03:52:07 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) 03:52:07 executing program 2: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x123240) 03:52:07 executing program 1: bpf$PROG_LOAD(0x3, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:52:07 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/bus/input/devices\x00', 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x1000) 03:52:07 executing program 5: keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0xee01) 03:52:07 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x181041, 0x0) 03:52:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000380), 0x88) 03:52:08 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0xffffffffffffff73) 03:52:08 executing program 4: setgroups(0x0, 0x0) getgroups(0x1, &(0x7f00000001c0)=[0x0]) 03:52:08 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x80003) 03:52:08 executing program 3: semtimedop(0xffffffffffffffff, &(0x7f0000000c00)=[{}], 0x1, &(0x7f0000000c80)) 03:52:08 executing program 5: bpf$PROG_LOAD(0x4, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:52:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr(r0, &(0x7f0000000040)=@random={'trusted.', '+%[#\x06+-\'\x00'}, 0x0, 0x0, 0x0) 03:52:08 executing program 4: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 03:52:08 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x1200, 0x0, 0x0, 0x0) 03:52:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, &(0x7f00000000c0)=""/186, 0xba) 03:52:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400000003ae93"], 0x24}}, 0x0) 03:52:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x74}, 0x1, 0x0, 0x9effffff}, 0x0) 03:52:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x0, 0x0) 03:52:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:52:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0xac1414aa, @local}}}}}}, 0x0) 03:52:08 executing program 4: bpf$PROG_LOAD(0x8, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:52:09 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r1, r0) 03:52:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @private}, @tipc=@id, @can}) 03:52:09 executing program 0: creat(&(0x7f0000000f80)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 03:52:09 executing program 5: syz_emit_ethernet(0xf6, 0x0, 0x0) 03:52:09 executing program 1: add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 03:52:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}, 0x104, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='wlan0\x00'}) 03:52:09 executing program 5: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) 03:52:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000380)={0x0, {{0x2, 0x0, @rand_addr=0x64010100}}}, 0x88) 03:52:09 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r0, r1) 03:52:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x1, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x0, 0x9}]}) 03:52:09 executing program 5: r0 = creat(&(0x7f0000000f80)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000e80), 0x0, 0x0, 0x0) write$vhost_msg(r0, &(0x7f00000020c0)={0x1, {0x0, 0x0, 0x0}}, 0x48) 03:52:09 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 462.875443][ T37] audit: type=1326 audit(1622951529.881:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=23265 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 03:52:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}, 0x1, 0x0, 0x80210000}, 0x0) 03:52:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x40) 03:52:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) 03:52:10 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x44000) 03:52:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[], [{@fsuuid}]}) 03:52:10 executing program 2: r0 = creat(&(0x7f0000000f80)='./file0\x00', 0x0) write$vhost_msg(r0, &(0x7f00000020c0)={0x1, {0x0, 0x0, 0x0}}, 0x48) creat(&(0x7f0000000f80)='./file0\x00', 0x0) write$vhost_msg(r0, &(0x7f00000020c0)={0x1, {0x0, 0x0, 0x0}}, 0x48) 03:52:10 executing program 0: socket$inet6(0xa, 0x3, 0xc0) 03:52:10 executing program 4: semtimedop(0x0, &(0x7f00000000c0)=[{0x2, 0x3ff, 0x1000}, {0x0, 0x3f}], 0x2, 0x0) 03:52:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:52:10 executing program 0: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 03:52:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:52:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007940)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000fc0)="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", 0x5ad}], 0x1}}], 0x1, 0x0) 03:52:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setownex(r0, 0x3, 0x0) 03:52:11 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 03:52:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x1f, 0x0, 0x8}, 0x40) 03:52:11 executing program 5: wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) [ 464.122397][T23317] FAT-fs (loop1): Unrecognized mount option "fsuuid=" or missing value [ 464.273107][T23317] FAT-fs (loop1): Unrecognized mount option "fsuuid=" or missing value 03:52:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:52:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) 03:52:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, 0x0, &(0x7f0000000100)) 03:52:11 executing program 5: request_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='geneve1\x00', 0xfffffffffffffffb) 03:52:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000ebaa43"], 0x1c}}, 0x0) 03:52:11 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/cpuinfo\x00', 0x0, 0x0) 03:52:11 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) 03:52:11 executing program 5: get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 03:52:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xf4240, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:52:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x8}, 0x40) 03:52:11 executing program 5: add_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0xfffffffffffffde0, 0xfffffffffffffff8) 03:52:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1800000017473d"], 0x18}}, 0x0) 03:52:12 executing program 1: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) 03:52:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) 03:52:12 executing program 4: socket(0xa, 0x0, 0xfffffbff) 03:52:12 executing program 2: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@secondary) 03:52:12 executing program 3: syz_emit_ethernet(0xf6, &(0x7f0000000000)=ANY=[], 0x0) 03:52:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) 03:52:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000580)={0x0, {0x2, 0x0, @local}, {0x2, 0x4e21, @multicast2}, {0x2, 0x0, @remote}, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 03:52:12 executing program 4: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)='P', 0x1, 0xfffffffffffffffb) 03:52:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000ebaa"], 0x1c}, 0x300}, 0x0) 03:52:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x12, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:52:13 executing program 4: mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:52:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:52:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept(r0, 0x0, 0x0) 03:52:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 03:52:13 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000300)) 03:52:13 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 03:52:13 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/stat\x00', 0x0, 0x0) 03:52:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:52:13 executing program 5: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x80000000) semctl$GETVAL(0xffffffffffffffff, 0x4, 0xc, &(0x7f0000000000)=""/107) semctl$SEM_INFO(0xffffffffffffffff, 0x4, 0x13, &(0x7f00000001c0)=""/113) r0 = semget$private(0x0, 0x2, 0x18) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000080)=""/115) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000100)) semctl$SEM_INFO(r0, 0x4, 0x13, &(0x7f0000000240)=""/4096) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semtimedop(r1, &(0x7f00000000c0)=[{0x2, 0x3ff, 0x1000}, {}], 0x2, &(0x7f0000000100)={0x77359400}) semctl$GETVAL(r1, 0x6, 0xc, &(0x7f0000000140)=""/88) 03:52:13 executing program 0: syz_mount_image$fuse(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC]) 03:52:13 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000580)={0x0, "3bf313f8de83cafd315cb77ae051cf7bd0dd17ec1321a9b2cc61213484b7184a2ee31c63ab8784ed6e80c386dd584abf928d16b48fc020500fe1b1f7bd90ff74"}, 0x48, 0xfffffffffffffffb) [ 466.799637][T23423] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 466.830692][T23423] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 03:52:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setownex(r0, 0x804, 0x0) 03:52:14 executing program 5: setgroups(0x5, &(0x7f0000002180)=[0x0, 0x0, 0xee00, 0xee01, 0xee00]) [ 466.971835][T23442] fuse: Bad value for 'fd' [ 466.984257][T23442] fuse: Bad value for 'fd' 03:52:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vxcan1\x00'}) 03:52:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}, 0x1, 0x0, 0x8021}, 0x0) 03:52:14 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$cgroup_type(r0, &(0x7f0000000040), 0x9) 03:52:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'geneve0\x00'}}}}, 0x2c}}, 0x0) 03:52:14 executing program 5: io_uring_setup(0x617f, &(0x7f00000002c0)={0x0, 0x0, 0x8}) 03:52:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000780)=0x1, 0x4) 03:52:14 executing program 4: bpf$PROG_LOAD(0x2, 0x0, 0x0) 03:52:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 03:52:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x8904, 0x0) 03:52:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xffffff47, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="e785fa407ddffe53b95c257f86e29b40024d2d1ef0cf18225516b8e98567383919774ff53104b6504a4eb98414f1f69aced078d1f1d57633b6c324c8315b7fd463836ebe9b831f7d13b875510deab0d35c48862b0ea5cbb2fa4ef32da00ea67d11aaabe0e66b6a0278e627d323a1acc775ebfe351f12b76828c8e37c80a93fcee6ff49f072ec6c9cbda6c8753f09f339d03a3b375283baa38eb1bd5b71556cd5178f58b99b8a4ba0ec2442a303a3c8948b71179a46d0e748ff0f227057588bd47001a274608bd0adc105c0b8d147d02d31e33f5af2e9", @ANYRES16, @ANYBLOB="200026bd7000fddbdf250d000001000000000000000008ab3b000100000008003900870500004c49fd4bce11cfe9c15079f000868d8881526fb6"], 0x2c}, 0x1, 0x0, 0x0, 0x20008811}, 0x40040d6) 03:52:14 executing program 0: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) write$eventfd(r0, &(0x7f0000000000), 0x8) 03:52:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) finit_module(r0, 0x0, 0x0) 03:52:14 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:52:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 03:52:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}, 0x1, 0x0, 0xf0}, 0x0) 03:52:14 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYBLOB]) 03:52:14 executing program 1: syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000002800)='./file0\x00', 0x0, 0x2, &(0x7f0000002c80)=[{0x0, 0x0, 0xffffffffffffffde}, {&(0x7f0000002c00)="cc4c968dc5a6c076b970781b8141ef17d0", 0x11}], 0x0, &(0x7f0000002d40)) 03:52:15 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/bus/input/devices\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 03:52:15 executing program 4: add_key$keyring(&(0x7f0000000080), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 03:52:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) [ 468.078823][T23503] fuse: Bad value for 'fd' [ 468.087100][T23503] fuse: Bad value for 'fd' 03:52:15 executing program 4: mbind(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, &(0x7f00000000c0)=0x3, 0x0, 0x0) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000080), 0x800, 0x0) 03:52:15 executing program 4: io_uring_setup(0x4a17, &(0x7f0000000080)={0x0, 0x0, 0x2}) 03:52:15 executing program 0: open$dir(0x0, 0x400343, 0x0) 03:52:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 03:52:15 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000200)='rxrpc_s\x00', 0x0, 0x0) 03:52:15 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/locks\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 03:52:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r2, 0x1643a3a6fd511339, 0x0, 0x0, {0x9}}, 0x14}, 0x1, 0x1000000000000000}, 0x0) [ 468.410299][T23523] loop1: detected capacity change from 0 to 16383 [ 468.440715][T23523] FAT-fs (loop1): invalid media value (0x00) [ 468.447777][T23523] FAT-fs (loop1): Can't find a valid FAT filesystem 03:52:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0xeb0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0xeac, 0xe, 0x0, 0x1, [{0x59, 0x0, "d583dea87d949fd092b048063a917ad32f8c757be0ce265662b1b82479eda1201d3c20c6177576bc0a0d23cca8d214a8afb0a514a1250a65a1368dcee747a8f61d231d69fbb227084cf005b3d98322ff52110d4cc0"}, {0x89, 0x0, "5db973353744710c6c1d44e43ab25783faa9e5358c8d1afc283fc9b27e52674756d5639177e5ca4ab531ee3ea045082ec72013d6a06545a1a8b13e72295cf62df53986c897dae41a0c395ba857563f510eadf15b6d1ae451fb8c3245b52958626bed8dd0dcb6ab977289f6641c943b99bb7dfc3e03867dc6f48a2360fc05d53401192d70e9"}, {0xdbd, 0x0, "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"}]}]}]}, 0xec4}}, 0x0) [ 468.750386][T23523] loop1: detected capacity change from 0 to 16383 [ 468.769531][T23523] FAT-fs (loop1): invalid media value (0x00) [ 468.784966][T23523] FAT-fs (loop1): Can't find a valid FAT filesystem 03:52:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x18}}, 0x0) 03:52:15 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@dev, @random="ce48cd665295", @val={@void}, {@ipv4={0x800, @igmp={{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}, {0x0, 0x0, 0x0, @multicast2}}}}}, 0x0) 03:52:15 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x440, 0x0) 03:52:15 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) 03:52:15 executing program 5: syz_mount_image$vfat(&(0x7f00000004c0), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{0x0, 0x0, 0x1ff}, {&(0x7f00000001c0)="9da49fd6ca5bc5d2664d", 0xa, 0x5}], 0x0, &(0x7f0000000500)=ANY=[]) 03:52:15 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5452, 0x0) 03:52:16 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, &(0x7f0000002100)=[{0x0}], 0x1, 0x0, 0x0, 0x3) [ 468.920205][T23558] loop5: detected capacity change from 0 to 1 [ 468.981290][T23558] FAT-fs (loop5): bogus number of FAT structure 03:52:16 executing program 4: pipe(&(0x7f0000007340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 03:52:16 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, 0x0) 03:52:16 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000400), 0x218400, 0x0) [ 469.029223][T23558] FAT-fs (loop5): Can't find a valid FAT filesystem 03:52:16 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 03:52:16 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x3) 03:52:16 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstatfs(r0, &(0x7f0000000040)=""/138) [ 469.170922][T23558] loop5: detected capacity change from 0 to 1 [ 469.179521][T23558] FAT-fs (loop5): bogus number of FAT structure 03:52:16 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) 03:52:16 executing program 0: pipe(&(0x7f0000000500)) 03:52:16 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, &(0x7f0000002100), 0x0, 0x0, 0x0, 0x0) [ 469.270628][T23558] FAT-fs (loop5): Can't find a valid FAT filesystem 03:52:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001340)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001400)=""/207, 0x1a, 0xcf, 0x1}, 0x20) 03:52:16 executing program 1: pipe(&(0x7f00000021c0)={0xffffffffffffffff}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 03:52:16 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) getsockname$packet(r0, 0x0, 0x0) 03:52:16 executing program 4: r0 = socket(0x2, 0x2, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 03:52:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000200)=0x48) 03:52:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/151, 0x2c, 0x97, 0x1}, 0x20) 03:52:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000140)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 03:52:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 03:52:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "91ca6a4ad8563fae0a687f485870b341c96a86c6285506256ed1f0da3fa1a5d2a7921f210e0ff31603d8928ed510eeb2b7362de45aafc011068d1f29b4e0d374025c770f157b54992f2380d0613e3d593c3e6218ecf786b546686397ef454aa65a0bec0df26dd0a4b7d64c551843916fbe549c652d7490682b7fe24d6c17"}, 0x80) 03:52:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x2, 0x0, 0xd}]}}, &(0x7f00000013c0)=""/169, 0x26, 0xa9, 0x1}, 0x20) 03:52:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)={0x0, 0xfe, '\x00', [@pad1, @generic={0x0, 0x7ec, "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"}]}, 0x800) 03:52:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @remote}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, @xdp}) 03:52:17 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000001540)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "91b87d", 0x1c, 0x3a, 0x0, @private2, @mcast2, {[@hopopts], @ndisc_ns={0x87, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}}, 0x0) 03:52:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="f4", 0x1}], 0x1}, 0x0) 03:52:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r1, 0x321, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 03:52:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000180)=0x6, 0x4) 03:52:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x15, 0x0, &(0x7f0000000200)) 03:52:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000200)=@req3={0x1000, 0x4, 0x863}, 0x1c) 03:52:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000600)="8b709aada41d62acdd48d5830806", 0xe, 0x0, &(0x7f00000006c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="c53e40973e3f"}, 0x14) 03:52:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000600)="8b709aada41d62acdd48d5838906", 0xe, 0x0, &(0x7f00000006c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="c53e40973e3f"}, 0x14) 03:52:17 executing program 5: bpf$MAP_CREATE(0x11, &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:52:17 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:52:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 03:52:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], &(0x7f0000000140)=""/146, 0x26, 0x92, 0x1}, 0x20) 03:52:17 executing program 0: socketpair(0x2, 0x5, 0x0, &(0x7f0000000200)) 03:52:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'veth1_to_bridge\x00', {}, 0x3ff}) 03:52:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(ccm_base(xchacha20-simd,streebog512-generic),sha256-arm64)'}, 0x58) 03:52:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x20, 0x1, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:52:17 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000009300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 03:52:17 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$bt_hci(r0, &(0x7f0000000240)={0x1, @auth_requested={{0x411, 0x2}}}, 0x6) 03:52:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 03:52:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x20, 0x1, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:52:17 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x0, 0x0, 0x1}}], 0x8) 03:52:18 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc) 03:52:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x20, 0x1, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:52:18 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x38}, 0x10) 03:52:18 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000000c0)=0x1, 0x4) 03:52:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 03:52:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x20, 0x1, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:52:18 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)) 03:52:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001680), 0x8) 03:52:18 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:52:18 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x20, 0x1, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:52:18 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 03:52:18 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000180)="a5", 0x1}, {&(0x7f00000001c0)="9f", 0x1}], 0x3}, 0x0) 03:52:18 executing program 3: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000005540)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in6={0xa, 0x4e22, 0xd518, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xef0}], 0x38) 03:52:18 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt(r0, 0x0, 0x1, 0x0, &(0x7f00000002c0)) 03:52:18 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x20, 0x1, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:52:18 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 03:52:19 executing program 1: socket(0x22, 0x0, 0x20ac) 03:52:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x2}, 0x14}}, 0x0) 03:52:19 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x20, 0x1, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:52:19 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) 03:52:19 executing program 0: bpf$BPF_GET_PROG_INFO(0x1e, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 03:52:19 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000180)="a5", 0x1}], 0x2, &(0x7f0000000340)=[{0x10}, {0x10}, {0x10}], 0x30}, 0x0) 03:52:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:52:19 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x20, 0x1, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:52:19 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) pselect6(0x40, &(0x7f0000003300), &(0x7f0000003340)={0x8}, 0x0, &(0x7f0000003400), 0x0) 03:52:19 executing program 0: socketpair(0x25, 0x5, 0x4, &(0x7f0000000200)) 03:52:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:52:19 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x20, 0x1, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:52:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, 0x0, 0x0) 03:52:19 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x20, 0x1, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:52:19 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) 03:52:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, 0x0, 0x0) 03:52:19 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) write$binfmt_script(r0, 0x0, 0x0) 03:52:19 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:52:19 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f00000000c0)=0x7fff, 0x4) 03:52:19 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 03:52:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, 0x0, 0x0) 03:52:20 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000004fc0), 0x0, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, 0x0) 03:52:20 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f00000001c0)={'hsr0\x00'}) 03:52:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, 0x0, 0x0) 03:52:20 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000002fc0)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, @hyper}, 0x10) 03:52:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 03:52:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x73, 0x0, &(0x7f0000002d40)) 03:52:20 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 03:52:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_sa2={0x2}, @sadb_key={0x1, 0x8}]}, 0x30}}, 0x0) 03:52:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 03:52:20 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000000c0)=0x1, 0x4) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x20000000) 03:52:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x8001}, 0x40) 03:52:20 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 03:52:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 03:52:20 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 03:52:20 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:52:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x89a0, 0xffffffffffffffff) 03:52:21 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 03:52:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x2, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x61]}}, &(0x7f00000001c0)=""/266, 0x28, 0x10a, 0x1}, 0x20) 03:52:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 03:52:21 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000040)=@id, 0x10, 0x0}, 0x0) 03:52:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/258, 0x29, 0x102, 0x1}, 0x20) 03:52:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x2, 0x109, 0x0, 0xc}]}, {0x0, [0x0, 0x61]}}, &(0x7f00000001c0)=""/266, 0x28, 0x10a, 0x1}, 0x20) 03:52:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 03:52:21 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 03:52:21 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1c, 0x9, &(0x7f0000000340)=@framed={{}, [@map, @call, @alu, @map]}, &(0x7f00000003c0)='GPL\x00', 0x0, 0x4e, &(0x7f0000000400)=""/78, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480), 0x8, 0x10, &(0x7f0000000500), 0x10}, 0x35) 03:52:22 executing program 0: syz_mount_image$fuse(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0\x00', 0x0, 0x0, 0x0, 0x4200019, &(0x7f0000000c40)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 03:52:22 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 03:52:22 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x8}, 0x0, 0x0, 0x0) 03:52:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 03:52:22 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000034c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x1f}, 0x0, 0x0, 0x0) 03:52:22 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) [ 475.078737][T23921] fuse: Bad value for 'fd' [ 475.087072][T23921] fuse: Bad value for 'fd' 03:52:22 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000087c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x4008, 0x0) 03:52:22 executing program 0: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1026404, &(0x7f0000000100)=ANY=[]) 03:52:22 executing program 3: socket(0x3c, 0x0, 0x0) 03:52:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x20, 0x1, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:52:22 executing program 5: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 03:52:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080)=0x7fff, 0x4) 03:52:22 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'tunl0\x00', 0x0}) 03:52:22 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x618001, 0x0) 03:52:22 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) 03:52:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x20, 0x1, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:52:22 executing program 5: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 03:52:22 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 03:52:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x20, 0x1, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:52:23 executing program 5: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 03:52:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 03:52:23 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000040)="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", 0x2000, &(0x7f0000004800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:52:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x14, 0x1, 0x8, 0x5}, 0x14}}, 0x0) 03:52:23 executing program 5: bind$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 03:52:23 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sysvipc/sem\x00', 0x0, 0x0) clock_gettime(0x5, &(0x7f0000000000)) [ 476.285316][ T37] audit: type=1800 audit(1622951543.291:22): pid=23981 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14882 res=0 errno=0 03:52:23 executing program 0: syz_mount_image$nfs(&(0x7f0000000080), 0x0, 0x0, 0x3, &(0x7f0000002180)=[{&(0x7f0000000100)='t', 0x1}, {&(0x7f0000000180)="c8", 0x1, 0x10000}, {&(0x7f0000001180)='q', 0x1, 0xffff}], 0x0, &(0x7f0000002200)) [ 476.545885][ T37] audit: type=1804 audit(1622951543.551:23): pid=23983 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir549416530/syzkaller.bb2XVa/433/file0" dev="sda1" ino=14882 res=1 errno=0 [ 476.615147][T23996] loop0: detected capacity change from 0 to 256 [ 476.748251][T23996] loop0: detected capacity change from 0 to 256 03:52:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x20, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}]}, 0x20}}, 0x0) 03:52:23 executing program 5: bind$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 03:52:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x14, 0x1, 0x8, 0x5}, 0x14}}, 0x0) 03:52:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 03:52:23 executing program 2: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\x00\xc4ut\xaa^ve\xa5\xa1m\x1e\x12\x8ai,\xbeTnt#/', 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c46000000d2001d00000001000003003e000000100000750006000000001e40000000000000000000000000008bebffff0f0000380002"], 0x44) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 03:52:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, 0x1, 0x1, 0x3}, 0x14}}, 0x0) 03:52:23 executing program 5: bind$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 03:52:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x14, 0x1, 0x8, 0x5}, 0x14}}, 0x0) 03:52:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x4, 0x1, 0x401}, 0x14}}, 0x0) 03:52:24 executing program 5: socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 03:52:24 executing program 4: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000002180)=[{&(0x7f0000000140)="ab", 0x1}, {&(0x7f0000000180)="c8", 0x1, 0x10000}, {&(0x7f0000001180)='q', 0x1, 0xffff}], 0x0, 0x0) 03:52:24 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x453, 0x0, 0x0, 0x0, "", ["", ""]}, 0x6d}}, 0x0) [ 477.242727][T24035] loop4: detected capacity change from 0 to 256 03:52:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, 0x6, 0x2}) [ 477.395172][T24035] loop4: detected capacity change from 0 to 256 03:52:24 executing program 5: socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 03:52:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 03:52:24 executing program 3: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x1000, &(0x7f0000000080)=ANY=[]) 03:52:24 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000034c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000004340), &(0x7f0000004380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000006400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}}) 03:52:24 executing program 5: socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 03:52:24 executing program 4: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000002180)=[{&(0x7f0000000100)='t', 0x1}, {&(0x7f0000000140)="ab", 0x1}, {&(0x7f0000000180)="c8", 0x1, 0x10000}, {&(0x7f0000001180)='q', 0x1}], 0x0, 0x0) 03:52:24 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)) 03:52:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x4}}]}, 0x1c}}, 0x0) 03:52:24 executing program 4: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002180)=[{&(0x7f0000000180)="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", 0x1000}], 0x0, 0x0) [ 477.743773][T24076] loop4: detected capacity change from 0 to 256 03:52:24 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, 0x0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 03:52:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000052c0)={0x0, 0x0, &(0x7f0000005280)={&(0x7f0000005080)={0x38, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'ftp-20000\x00'}]}, 0x38}}, 0x0) 03:52:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x1c}}, 0x0) 03:52:24 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)) 03:52:25 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, 0x0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) [ 477.945345][T24087] loop4: detected capacity change from 0 to 8 03:52:25 executing program 1: io_setup(0x3, &(0x7f0000000100)) io_setup(0xba9c, &(0x7f0000000040)) [ 478.082649][T24087] loop4: detected capacity change from 0 to 8 03:52:25 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000080)=0x6bc, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 03:52:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x22, &(0x7f00000000c0)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}, 0x18) 03:52:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x2, 0x4) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 03:52:25 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, 0x0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 03:52:25 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 03:52:25 executing program 0: syz_mount_image$nfs(&(0x7f0000000080), 0x0, 0x0, 0x1, &(0x7f0000019440)=[{&(0x7f0000019240)='u', 0x1, 0xffffffffffffffff}], 0x0, 0x0) 03:52:25 executing program 3: syz_mount_image$fuse(&(0x7f0000008780), &(0x7f00000087c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f000000d440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC]) 03:52:25 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) [ 478.699815][T24129] loop0: detected capacity change from 0 to 16383 03:52:25 executing program 0: unshare(0x60400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(r0, 0x0, 0x4) [ 478.851360][T24138] fuse: Bad value for 'fd' [ 478.857455][T24138] fuse: Bad value for 'fd' 03:52:26 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 03:52:26 executing program 1: syz_mount_image$fuse(&(0x7f0000004340), &(0x7f0000004380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}]}}) 03:52:26 executing program 0: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 479.205518][T24151] fuse: Bad value for 'fd' [ 479.213176][T24151] fuse: Bad value for 'fd' 03:52:26 executing program 2: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/4096) 03:52:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x1, 0x1, 0x0, &(0x7f0000001200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:52:26 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, 0x0, 0x0) 03:52:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x1f}, 0x0, 0x0, 0x0) 03:52:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000280)={0x14, 0x1, 0x2, 0x5}, 0x14}}, 0x0) pselect6(0x40, &(0x7f0000000180)={0x7}, &(0x7f00000001c0)={0xa}, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 03:52:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0xc, 0x1, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}}, 0x0) 03:52:26 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000000180)={0x7}, &(0x7f00000001c0)={0xa}, 0x0, 0x0, 0x0) 03:52:26 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, 0x0, 0x0) 03:52:26 executing program 4: unshare(0x60400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setlease(r0, 0x400, 0x2) 03:52:26 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, 0x0, 0x0) 03:52:26 executing program 0: io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 03:52:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r1, 0x0) r2 = getpid() r3 = open(&(0x7f00000001c0)='./file0\x00', 0x2000, 0x4) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x74, 0xd7, 0x1, 0x80, 0x0, 0x8001, 0x20090, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x4, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x2, 0x2, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r2, 0x10, r3, 0x3) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 03:52:27 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000001000), 0xffffffffffffffff) [ 480.217155][T24190] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:52:27 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x453, 0x0, 0x0, 0x0, "1f"}, 0x14}}, 0x0) 03:52:27 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000020, &(0x7f00000022c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 03:52:27 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000034c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000001c0)={0x1f}, 0x0, 0x0, 0x0) 03:52:27 executing program 1: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 03:52:27 executing program 0: r0 = semget(0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)) 03:52:27 executing program 5: waitid(0x0, 0x0, 0x0, 0x81000000, 0x0) 03:52:27 executing program 0: r0 = socket(0x1, 0x3, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 03:52:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000400), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000010c0)=ANY=[@ANYBLOB="b8040000", @ANYRES16=r2, @ANYBLOB="01"], 0x4b8}}, 0x0) 03:52:28 executing program 5: add_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000100)="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"/341, 0xfe75, 0xfffffffffffffff9) 03:52:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO]}, 0x65}}, 0x0) 03:52:28 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000087c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1000, 0x0) [ 481.274535][T24226] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 481.445829][ T37] audit: type=1107 audit(1622951548.451:24): pid=24232 uid=0 auid=4294967295 ses=4294967295 subj=_ msg='' 03:52:28 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, r0) 03:52:28 executing program 4: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000002180)=[{&(0x7f0000000100)='t', 0x1}, {&(0x7f0000000180)="c8", 0x1, 0x10000}, {&(0x7f0000001180)='q', 0x1}], 0x0, 0x0) 03:52:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, 0x0) 03:52:28 executing program 3: socket$inet(0x2, 0x8cd5e626501f593c, 0x0) 03:52:28 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006400)={0x2020}, 0x2020) [ 481.643155][T24241] loop4: detected capacity change from 0 to 256 03:52:28 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001b00)={&(0x7f0000000200), 0xc, &(0x7f0000001ac0)={0x0}}, 0x0) 03:52:28 executing program 3: perf_event_open(&(0x7f0000000080)={0x7, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:52:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000080)) 03:52:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) 03:52:29 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\x00\xc4ut\xaa^ve\xa5\xa1m\x1e\x12\x8ai,\xbeTnt#/', 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c46000000d2001d00000001000003003e000000100000750006000000001e40000000000000000000000000008bebffff0f0000380002"], 0x44) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 03:52:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000faff000000000000000000ad"], 0x58}}, 0x0) 03:52:29 executing program 4: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002180)=[{&(0x7f0000000100)="746ac282e538c5e1020c4339f20cc37b7ee99fb399e5a257c918803610d679c5a807f0d11feae7396d63ccc96f00149cfa9f", 0x32, 0x20}, {0x0}], 0x100000, &(0x7f0000002200)={[{'/dev/fuse\x00'}, {'/proc/sysvipc/msg\x00'}, {'/dev/fuse\x00'}, {'\xa4\x82#\xce,]&%-'}, {'{:^'}], [{@fsname={'fsname', 0x3d, '/dev/fuse\x00'}}, {@euid_gt}, {@appraise_type}, {@uid_eq}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@obj_type={'obj_type', 0x3d, '/dev/fuse\x00'}}, {@context={'context', 0x3d, 'root'}}, {@obj_role}, {@obj_type={'obj_type', 0x3d, '&]\x06['}}]}) [ 482.129119][T24283] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 482.171528][T24285] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) 03:52:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001180)=ANY=[@ANYBLOB="b4"], 0x10b4}}, 0x0) 03:52:29 executing program 0: r0 = socket(0x1, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 03:52:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 03:52:29 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0xb393, 0x88002) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0), 0x141000, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000580), 0xffffffffffffffff) 03:52:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000019c0)) 03:52:29 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000080)=r0) 03:52:29 executing program 3: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002180)=[{&(0x7f0000001180)='q', 0x1, 0xffff}], 0x0, 0x0) 03:52:29 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) 03:52:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001840)) 03:52:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x3001) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 03:52:29 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x8e, 0x0) read$alg(r0, &(0x7f00000000c0)=""/74, 0x4a) read$FUSE(r0, &(0x7f0000002c40)={0x2020}, 0x2020) [ 483.020821][T24329] loop3: detected capacity change from 0 to 255 03:52:30 executing program 2: alarm(0x1) 03:52:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 03:52:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in=@loopback, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 03:52:30 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x201000) 03:52:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 03:52:30 executing program 4: syz_open_dev$dri(&(0x7f0000006480), 0x1, 0x0) 03:52:30 executing program 0: mkdir(&(0x7f0000001680)='./file0\x00', 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:52:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000006cc0)=[{{&(0x7f0000005b00)=@phonet={0x23, 0x0, 0x0, 0x6}, 0x80, 0x0, 0x0, &(0x7f0000004200)=[@timestamping={{0x10}}, @txtime={{0x14}}], 0x24}}], 0x1, 0x0) 03:52:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="6800000009060101000000000000000001000006080009400000000505000100070000001000020073797a310000000008000940"], 0x68}}, 0x0) 03:52:30 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003400), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 03:52:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) 03:52:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{0x0, 0x0, 0x0}], 0x1, 0x4000) [ 483.903275][T24371] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 03:52:31 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000340)='.pending_reads\x00', 0x840, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000003400), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fchown(r1, 0x0, r2) 03:52:31 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 03:52:31 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x474101, 0x0) 03:52:31 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003400), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000180)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 03:52:31 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003400), 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0xee00, 0x0) 03:52:31 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) fchown(r0, 0x0, 0xee01) 03:52:31 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) dup(r0) 03:52:31 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000340)='.pending_reads\x00', 0x8c2, 0x0) 03:52:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000006580)) 03:52:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x90) 03:52:31 executing program 5: r0 = getpid() r1 = getpgid(0x0) rt_tgsigqueueinfo(r0, r1, 0x0, 0x0) 03:52:31 executing program 0: r0 = epoll_create(0x40) dup(r0) 03:52:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) 03:52:31 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000340)='.pending_reads\x00', 0x840, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000980)='.pending_reads\x00', 0x0, 0x0) 03:52:31 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x181100, 0x0) 03:52:31 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003400), 0x0, 0x0) fchmod(r0, 0x9b) 03:52:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) 03:52:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)=ANY=[], 0x90) 03:52:31 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003400), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000001c0), 0x0, 0x0, 0x1) 03:52:31 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003400), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), &(0x7f0000000040)={0x0, 0xfb, 0x15, 0x0, 0x0, "dc22c12fb9fe6afb09a557543844cac0"}, 0x15, 0x2) 03:52:31 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 03:52:31 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000340)='.pending_reads\x00', 0x82bc2, 0x0) writev(r0, 0x0, 0x0) 03:52:32 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003400), 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 03:52:32 executing program 0: utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) 03:52:32 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003400), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 03:52:32 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) fcntl$getflags(r0, 0x0) 03:52:32 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003400), 0x0, 0x0) fchown(r0, 0x0, 0xee01) 03:52:32 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003400), 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000001340)='./file0\x00', 0x0) 03:52:32 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) execveat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) 03:52:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "f21006cf0e53e806", "91216de29ac2b3db1186080f81d9471757bc0f9be53050529b862f24466667e9", "cdd6ef98", "cc7aaeead2ceac3a"}, 0x38) 03:52:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x58) 03:52:32 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000004f40)='/sys/devices/system', 0x10100, 0x71) 03:52:32 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x482a00, 0x0) 03:52:32 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003400), 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000180)=0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) fchown(r0, r1, r2) 03:52:32 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003400), 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 03:52:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) write$cgroup_devices(r1, 0x0, 0x0) 03:52:33 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x163145, 0x0) 03:52:33 executing program 4: select(0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)) 03:52:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003400), 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 03:52:33 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/class/power_supply', 0x0, 0x0) fchmod(r0, 0x0) 03:52:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000001280), 0x4) 03:52:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) getsockname$netlink(r1, 0x0, &(0x7f00000001c0)) 03:52:33 executing program 4: socket(0x2, 0x1, 0x1974) 03:52:33 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) 03:52:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003400), 0x0, 0x0) getsockname$netlink(r0, 0x0, 0x0) 03:52:33 executing program 0: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x6d3, 0x1000}], 0x1) 03:52:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x29, 0x0, 0x0) 03:52:33 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 03:52:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000bc0)="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", 0x3d7}, {&(0x7f0000000240)="8c5fbdbe612c8870f2257a29f200e0cc0b8ee854a89fdf301707d7059553da6bc395fd2dd5963ce5a8688d176ac645a93ec6b316707d949548eeb2407c72bc609871dd32bb95fc776f6cf1c7f74a4b62dafcc73e97ddf53b948810bad6b8563105724224274b040a2e4c767168d23472816aee7542b3d62ddfa2b53369b52c500a291b692a7b67260ea0002162f3b59d1056facffb7b3b054a3a9b", 0x9b}, {&(0x7f0000001180)="e641587da745aa48a917334991fc3a3cd8506fdf28144d61c2cf75ea673f240e2054664ff9adc455eb719cd71cb7c086a3ef6d571420b6f9c077a3b2c844c26cd5e9be1d4f6857ba4a05ba1df0bce0202be2ec394247fede919cd3c642e419428ac0eba070e77464996b2bf572a0b229cfdb84a1e167a119986a8d7b1ee536ab12843cd6d04541f53553bf2dacc7189cce367d4f4a7fa6e7e7b30629d031ea0e75fb48e90ff3ec91ea29726d115fe800ace1d5305f1c5c51bf37988a77f7d4b425bd3d10b3c15fd937708381ae68a8a4fdced8c98d824fe152c4252f91a94a271c05f8eb5ac47f135133e30a55608314cc7025eb4a7f65bf", 0xf8}, {&(0x7f0000000040)="93ead7f1a30598bfbd4efd4e72be960fcdbeb13c27", 0x15}, {&(0x7f0000000080)="1a0ab56b72199f0502d1361ba07c4b9fbb804b4f61461b62aea5b1bb2ed6", 0x1e}], 0x5}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180), 0x8c) 03:52:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000400), &(0x7f0000000440)=0x4) 03:52:33 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 03:52:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x1}, 0x14) 03:52:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x2000}}], 0x1c}, 0x0) 03:52:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={r7}, 0x8) 03:52:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)='<', 0x1}], 0x1}, 0x0) 03:52:34 executing program 0: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f00000000c0)=[{0x1, 0x6d3, 0x1000}, {0x0, 0xbce, 0x1000}], 0x2) 03:52:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000001d40)={r4}, 0x14) 03:52:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0), &(0x7f0000001700)=0x4) 03:52:34 executing program 0: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f00000000c0)=[{0x1, 0x0, 0x1000}, {0x0, 0xbce, 0x1000}], 0x2) 03:52:34 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="ab0179e8"], 0xa) 03:52:34 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="4a012e2f66697159"], 0xa) 03:52:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:52:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0x30}, 0x0) 03:52:34 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000040), 0x8) 03:52:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180), 0x8c) 03:52:34 executing program 1: unlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) 03:52:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000015c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 03:52:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340), 0x88) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000400), 0x88) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) dup2(r1, r0) 03:52:34 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 03:52:34 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, 0x0, 0x0) 03:52:35 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:52:35 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000180)) 03:52:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2a8200, 0x0) close(r0) 03:52:35 executing program 0: socketpair$nbd(0x1, 0x3, 0x0, &(0x7f0000000440)) 03:52:35 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 03:52:35 executing program 5: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:52:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:52:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:52:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004980)={&(0x7f0000004780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@typedef={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000004880)=""/226, 0x2c, 0xe2, 0x1}, 0x20) 03:52:35 executing program 5: mkdir(&(0x7f0000004100)='./file0\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004280)) openat$tun(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) 03:52:35 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0x4}, 0x10) 03:52:35 executing program 5: clone3(&(0x7f0000000800)={0x85031500, 0x0, 0x0, 0x0, {}, &(0x7f0000000100)=""/109, 0x6d, 0x0, &(0x7f00000007c0)=[0x0], 0x1}, 0x58) 03:52:35 executing program 0: clone3(&(0x7f0000000200)={0x4100100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) 03:52:36 executing program 5: clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:52:36 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000004380)='\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:52:36 executing program 0: clone3(&(0x7f0000002840)={0x0, &(0x7f0000000000), 0x0, 0x0, {}, 0x0, 0xfffffd63, 0x0, &(0x7f00000020c0), 0x1}, 0x93) 03:52:36 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_TMR_METRONOME(r0, 0x40045407) 03:52:36 executing program 5: bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(0xffffffffffffffff, 0xc004510e, 0x0) syz_open_dev$audion(&(0x7f0000000180), 0x1f, 0x105080) 03:52:36 executing program 1: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "2f4ca68ef91361e8374bae5c9126867f0601fbdbf12daec8c6abf2030244d9098051926ea6bc77cdc46078c3cbfb881d4c6063961139570e77d5f083f177bd6e"}, 0x48, r0) 03:52:36 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) writev(0xffffffffffffffff, &(0x7f00000033c0)=[{&(0x7f0000000480)="1f42422e4da7", 0x6}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfb]}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000004c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:52:36 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x0, @sdr}) 03:52:36 executing program 4: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) bpf$ITER_CREATE(0x2, 0x0, 0x5b) 03:52:36 executing program 4: syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) 03:52:36 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000021c0), 0x4480, 0x0) 03:52:36 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x80, 0x30, 0x0, 0x384, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 03:52:37 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}}}}]}}, 0x0) 03:52:37 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000040)) 03:52:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x30}}, 0x0) 03:52:37 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000380), 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 03:52:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) [ 490.331253][ T8] usb 5-1: new high-speed USB device number 2 using dummy_hcd 03:52:37 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), 0x0, 0x0, 0x0) [ 490.601110][ T8] usb 5-1: Using ep0 maxpacket: 16 [ 490.733123][ T8] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 490.769819][ T8] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 490.801139][ T8] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 490.822546][ T8] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 03:52:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) 03:52:37 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$fb(r0, &(0x7f00000000c0)=""/70, 0x46) 03:52:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 03:52:37 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 03:52:37 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) [ 490.850006][ T8] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 03:52:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) [ 491.051812][ T8] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 491.060906][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 491.085285][ T8] usb 5-1: Product: syz [ 491.094172][ T8] usb 5-1: Manufacturer: syz [ 491.104933][ T8] usb 5-1: SerialNumber: syz 03:52:38 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000040)={0x0, 0x5e8809bb23f393ff}) 03:52:38 executing program 5: timer_create(0x0, &(0x7f00000000c0), 0x0) 03:52:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 03:52:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8904, 0x0) [ 491.451814][ T8] cdc_ncm 5-1:1.0: bind() failure [ 491.469557][ T8] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found 03:52:38 executing program 5: socketpair(0x1e, 0x0, 0xa0000, &(0x7f0000001980)) 03:52:38 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "af098169"}, 0x0, 0x0, @fd}) 03:52:38 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0x8001]}, 0x8}) [ 491.525323][ T8] cdc_ncm 5-1:1.1: bind() failure [ 491.537754][ T8] usb 5-1: USB disconnect, device number 2 03:52:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f0000000500)={'ip_vti0\x00', 0x0}) 03:52:38 executing program 0: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x0) 03:52:38 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) connect$caif(r0, 0x0, 0x0) [ 491.960506][T24788] dlm: non-version read from control device 0 03:52:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x7}}) 03:52:39 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40002000) 03:52:39 executing program 0: msgsnd(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1008, 0x0) 03:52:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f000000e8c0)={'sit0\x00', 0x0}) 03:52:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000a80)={'ip6gre0\x00', 0x0}) 03:52:39 executing program 3: r0 = gettid() process_vm_readv(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000480)=""/72, 0x48}], 0x2, &(0x7f0000000400)=[{&(0x7f0000000100)=""/199, 0xc7}, {0x0}], 0x2, 0x0) 03:52:39 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 03:52:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8924, &(0x7f000000e8c0)={'sit0\x00', 0x0}) 03:52:39 executing program 4: mq_open(&(0x7f0000000000)='-,!\x00', 0x40, 0x0, &(0x7f0000000080)={0x1bdf, 0x1, 0x0, 0x4}) 03:52:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 03:52:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 03:52:39 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0) 03:52:40 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a770a26d"}, 0x0, 0x0, @planes=0x0}) 03:52:40 executing program 4: msgsnd(0x0, 0x0, 0x1008, 0x0) 03:52:40 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000280)='3\x00', 0x2) 03:52:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)) 03:52:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x801c581f, 0x0) 03:52:40 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0505609, 0x0) 03:52:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {}]}) 03:52:40 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4010000) 03:52:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x6, &(0x7f0000000000)={@in, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) 03:52:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x85, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20dd0600b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1b47b3fbc0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) 03:52:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x401c5820, &(0x7f000000e8c0)={'sit0\x00', 0x0}) 03:52:40 executing program 1: syz_io_uring_setup(0x755c, &(0x7f0000000200)={0x0, 0x4272, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000100)) 03:52:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1ff}]}) 03:52:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 03:52:40 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 03:52:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f000000e8c0)={'sit0\x00', 0x0}) 03:52:40 executing program 3: setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000000), 0xffffff17) 03:52:40 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000400)=ANY=[], 0x0) 03:52:40 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x2e}, 0x0) 03:52:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:52:41 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:41 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x300}, 0x0) 03:52:41 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:41 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 03:52:41 executing program 2: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x978e7acdf2f1eefe) 03:52:41 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 03:52:41 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8911, &(0x7f0000000500)={'ip_vti0\x00', 0x0}) 03:52:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7f) accept$inet(r0, 0x0, 0x0) 03:52:41 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:41 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) [ 494.889562][ T8] usb 2-1: new high-speed USB device number 3 using dummy_hcd 03:52:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) 03:52:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8940, 0x0) 03:52:42 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:42 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 495.108743][ T37] audit: type=1800 audit(1622951562.111:25): pid=24936 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15441 res=0 errno=0 [ 495.311414][ T8] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 495.378609][ T37] audit: type=1800 audit(1622951562.381:26): pid=24936 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13922 res=0 errno=0 [ 495.521512][ T8] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 495.532414][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 495.540430][ T8] usb 2-1: Product: syz [ 495.552659][ T8] usb 2-1: Manufacturer: syz [ 495.557471][ T8] usb 2-1: SerialNumber: syz 03:52:42 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:42 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={@private2, @ipv4={'\x00', '\xff\xff', @private}, @empty, 0x0, 0x9}) 03:52:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 03:52:42 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x1, 0x3001) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 03:52:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) 03:52:42 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5424, &(0x7f0000000000)) [ 495.839640][ T9690] usb 2-1: USB disconnect, device number 3 03:52:43 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:43 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001700)) getresuid(&(0x7f0000000000), &(0x7f0000001c00), &(0x7f0000001c40)) 03:52:43 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:43 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000040)) 03:52:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f000000e8c0)={'sit0\x00', 0x0}) 03:52:43 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(r0, &(0x7f0000006c80)={0x2020}, 0x2020) 03:52:43 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f00000000c0)) 03:52:43 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x80, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, 0x0) 03:52:43 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f000000e8c0)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev}}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 03:52:43 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000040)) 03:52:43 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000400)) 03:52:43 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) 03:52:43 executing program 4: openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 03:52:43 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x4, &(0x7f0000000000)={@in, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) 03:52:43 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x20000051) 03:52:43 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:44 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0), 0x101001, 0x0) write$rfkill(r0, &(0x7f0000000500)={0x0, 0x5, 0x3}, 0x8) [ 497.444172][ T9690] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 497.872260][ T9690] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 497.882247][ T9690] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 498.071608][ T9690] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 498.080811][ T9690] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 498.091662][ T9690] usb 2-1: Product: syz [ 498.095856][ T9690] usb 2-1: Manufacturer: syz [ 498.100558][ T9690] usb 2-1: SerialNumber: syz 03:52:45 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000140), 0x5, 0x0) read$char_raw(r0, 0x0, 0x0) 03:52:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x7820, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private}}}}) 03:52:45 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000240)={@remote, @dev, @val={@void, {0x8100, 0x0, 0x1}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "ff05a8fb0035937d"}}}}, 0x0) 03:52:45 executing program 2: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x780) 03:52:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000b80)={'ip_vti0\x00', &(0x7f0000000b00)={'tunl0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) 03:52:45 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:52:45 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'ip_vti0\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) [ 498.405574][ T9690] usb 2-1: USB disconnect, device number 4 03:52:45 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x4020940d, &(0x7f0000000500)={'ip_vti0\x00', 0x0}) 03:52:45 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 03:52:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:46 executing program 1: msgsnd(0x0, &(0x7f00000000c0)=ANY=[], 0x1008, 0x0) 03:52:46 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) 03:52:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000002900)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0xc0000400}, 0xc, &(0x7f00000028c0)={&(0x7f00000015c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0xea0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe99, 0x5, "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"}]}]}, 0xec4}}, 0x0) 03:52:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:46 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\x00', 0x0, 0x0) 03:52:46 executing program 2: setrlimit(0x4, &(0x7f0000000000)={0x0, 0x7}) 03:52:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000500)={'ip_vti0\x00', 0x0}) 03:52:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:46 executing program 4: socket(0x3, 0x0, 0xffffff7f) 03:52:46 executing program 5: r0 = socket$kcm(0x2, 0x0, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:46 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000100)) 03:52:46 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mouse(&(0x7f00000003c0), 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0xfffffffffffffcb4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x101201, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 03:52:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f00000015c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0xea0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe99, 0x5, "7135a58805f983ba7f7533adf376fbc5f4db5e4ffe0aaab4d8f5426ecce7c0aa4f9bf1dce371817587641bdb3dcdef946b90b8838ca4c7119f754c43e4926439ccd6f95a7c6c962466e602dc9feadd8022cd8e2e49d273e938100a894e29dced24f863de1245cdd9131c7435a7bc11d84daedbb96e3eaf2fd8e25c3f67e97416705b88fd47f8cafa0d783a1aaef7677f7965da108e928b066c0f10b030de6fa5ebf6f352f03d1b8f78893d61228df0f7ccaabc6a6073b2753c253389aca78900c40c283ce15c4cb6fff1b61b6b9ecc67b738769d9855d6950966c144b0cb32de5735a768ec63db6869162dce83fe75d1a70ac2662cc7067c5770aa05c71a77dd7c7bf75d40811d60fdf447868b321f7a20b0bf2031eec70458240b37f57eb58e53c8c8b6b1de42fa2c5a300f94438efbe0de51ea2be044498a8f99eb94f092eb9e075d9fcafd389795c593947029898588f8e48a461b08f406f4f7c16672e58196d152d6b0aa4ff6191d0b02010c801d35f4888fedae55545cd29a95b699c689736689fce8b823d91e29ec90fa61ef38c29050cdc5b4fbb643324236d9b82f48e415cd048a0b34408daec49d6f94466bd4f629b96a9d2bbf75583e91d053233cee04aae0905455951fecb6ab575fb5759bbe3934ea95da6be3da79c850568fb3611c1d87fc063586b23de91607501cb68bd20b23c2c82450368e406545071961c9fbae9b69d85e6bfaf6f68222fbacf3577fed86f83b370f627ac7b06cade1cf44745e3c8c21b81aa3b69e118bf22e8beb0d8cf4c74c0aa01d9fc1de65ff3a4244403c8ef85f3db5dadac2c3be55134b0c3dd0f02cbba76cce402a6920ccb9fbba2d81e983c9d587693aa1ea386137da5cf42151e15a5e27ec5b8bd7eac1b7cfb826d06b016f24dcb978aed762a62e321a2cea15a0afcac24e6a6cd0225f9bbb0fbbeacc3a5bd8629d460fe120b6395216734416d6fef46d51973713c64b816a6438d43cff37773edce98de64de22b70ebc9be191e40842e777c2c1d94cb7625d023bb802cb490e7e31ef427bfb8d608193b2cac1a880da296c3ee1af477f607ad7e24fc60de579dda73f063f335ffe60c86660e0f1b4e9b912d80a22aabfb70ff7fbbcfe344f137011995324e38149908bb12f69163b6c28065fb4edcbdd186c092767857a3b573b74a6e45dddad0e14d07a76956ffdb952685e089dd36328fc6049b10724a1ca56016c6b69b3f46d9ab7a4eb3d84ace2dab75729668edef8aa324abd22f23548a821c6a201b78bd97ae0a11fc4b45b9ae6c536342c8f591cc3977ccb412d9465f87e2feddf9ace423b4f34631e74250df56940875530637d023694af4c125f40d8b5c9a381f4668b75eecc7c1eb548cd310767f4480146b9fd774c5a6d2421aa257630c267f830338b620f18135276bd31a2655cde0ee00ba1ee63fb7b74fc89a505b605eae3be2cbfdd7388f998c9dcdf51805c1b61672edeab667f76365b06d8847d8d702e020972e38b3a564beafd5117ae1e589deec75b525420ffdc7ea69ff697c039ff8745c58cbb539407cf4eb02f8b0b34cf63c9addfba31042b56bd68b1c08028589298a0fb48a934caa5a7f1f27c632647d0f8a4e0ab6dbd5906572e44986fd899779da982f19731f39c4712a43fbd01f55bb01d8eb980a5b89fb93892f162298dc409e0a0a68f870ba4515a0b24b1fa9b3a89e5136ddc9fbbdc9ba1af77f40d78be194c444ba2b4e204de168173485fad61621dd2f58c9310f31464bbf4de1eaae4685cbc18966569c04680dc3342f861a3f13f4a1ed2cdd0e89081a290876841a40172e62fd15b5acbd1a31886f26a930a64603d21338c711ca79b783ff52a3e2865db6a8d08637e79328eab4656da37805f1bbeab9df59f4a593f305a2a09e5fe605b0e1d15d970a69812cee83717a950021db7dc716189819ce5ff35ba4e94cdc4820430ab22b9050fc040bbe32ae81fa2909ca846ed73ee15b98b55a156b781617456001473f8b53e5d7e09862bb5a1d396d0fa87116d5ad7bbc9888d8abef3709097f54ef09371e211969b9f458ca6c07a2a51adb438c5fa62b6669e75eef8d5418a0eab514caeb752f8c8ee82ec71584b86f16ea4ea3abcffdd3374ffeb76ec42bef2ba40eeabe9d99af0115d77c7b7ffd97769c3f9dfc8c4b0ca12edc6a3ef4063ad3d46e2dede09c229f5b7dbcea64807856be3baab94877ccc18e6d12e70532cb94fe8c53e4dbef36c77f660f815dd17c4fa2c8528aea8cf7dbe5f1a7b1bc12ad6bef07c5c8c0ba49d3828f9e1a04ebf09989ac60a4badc8d4c32ac5d61fef8140c61a2b5650fe764b412ba5b39c7ff873a6d17dcfed844dde3c112ce192961bd70e82c8713f2d5799be4f357eecb3c8870fe0e2af4534f53e4375b2fb776052348e8ee0bc1b0746d4bd5cfe8891404ac9096a4740daa3d216c3f7e82557bbc2d3966859d0b7fcdf299cd646d7adc5fce7bbf45793ccfbfb689187fa7a1aeb3d2e336231215d513f9a456a5b9b946afc4f9872d097d47cdb0d199f2181b86896690e65685b29c3f962b4ae185098f2ae304ce9138e808d81c6377e75e50afa83ba3a4de888b225fab51bb658334c5358b95c50dbe9a309a3d17b22eac954c1f5be2a53fccba98aec02661ff30baa55effd948fd91cde2eac2bf579cd0b64867e9054e35697ad6424bb3f66253a465d00c4cd3726d2f1c93e6b758f540b8f070cf0d7255ab05e88caa4a863918c0d5141b9dcaddd21a07f8781a3943da5c9fad0ee5070878ab2141d3c45fcd5c5192f3cd39608108d920a3cf123422ac30aa580f5fbc27f47112b6fc531ac078ab5f46409b10a566f9a334280804457a85bf3d6016bb4a995f13b0571845729de10fbd5b43f90bd18ed26d9cd24f46ddc2c3c603b403be4c2a96b186a42a645e20bd2ca441d373b62bde03a87e8a3a6fd9222f159819987dae18946704913efce2091fbf25f1478a5889f696fb4f73d34760b5612fa3afcb5c33df9c53ef2fa92c92e495f821423b5906a44fee03cc3d25c0e031d44876eb726a05891d3d13873437c0bda740f9efb2f1a203da21094a58d731650ad92757491f535a651e68769e8a6cbf72d5c4e09591df678f3b2eebd5d2827f0aa58fa592d450cbfaaad85edf488f46979268ad3287ae8d0571bc2e5a4aa7ff2edc16e717c18558e2cc8f5b743032937d779825ccb6ef99bd66e8daa20d1cb629c898b859cf1dcf0cfb5b3446c147ad5e24e53fecae67948f74742a13e63206443205cd81023fb971a237d0f2c770569a5877ccf768b81dc522adb9d9dceb650bc6717e36f9d19c76e2f7b44b38f1abd4de93d44d6dce1e7f8339e0ab96db02f649045c5f6c839beda1092d19f625aee85dad2d1329e3b13545074a2fb6f8747c4fa7f5d8999ccf9ad088d5cd4fa4e5ff66805ef34a866801049b6336dd72646286c98512129df3be3fa43d108d62c62a1797c187e45d6b0d93cbfdc3bee64e64b1a27f78445206c88f6ce89133d25cc807365d887c961022977b8ea746319595cdfce28374d3628468c460932b56f3d3a04a4604aaa73cb1d70c484ce4003f05d3229d0e59603920f67ea9afb629ba81069ab2c0514738094fd5b8d3f3d02db4679c90612d812cf35cd0c6bd06b36b67c53adeee25d252ed944f687a4ad7cf12c14de9dead640c37869b59181f1d8776b02d6a226b21d9a0bc5d7c73899907671f77f3e8fdc5e763f2201bef69f21ffc021b932ecd0855ea337fcbf0e0fad9b2a6a9d8c4c5af88db9aa328085b5a3a47f006d2d4db411a59d44062f8fc653cfe98e32f7687b18afa3f017e6c559d9856aa10220f09a899433213ec9dc5ef9169dae3f3f56680b05a3d3df790a854df70a7ecfc851c93410995cc91a97164a6a43ef3a8c78d06b44d351eb0c56804d9d68fbcaed42577ad838db31d37c49060cdfaf8936657050d5a194eabd3b8a47215cab3b82fedc0f0754ee1547b3236335f11ac2d87111c42e2e1aeb400633a68c01c14cf180fbb879daf8a2b106406e2487ead529f737eb51e7defc399acde5447abe7199fce47217220603d6635d6464f0e698739403b2dd5fcf0a33ebb36f72c4c5e63a15091545bd81c34022170365101cf9d956e867af822037193603695312973a1407ce275aa88537d04f3c16501b86e3dcba577b7fd51888c9be9a8391b926d309d45a5300e331fad14485793e25a07708e92a4963b4c5f2de3c274d7ee1607f71dd917b6f662886dad891cd02e179cc49522ec2e11926b99e14d57640c259de6f34df607b9e999548d38cc67609f14cec0721936ed28cac3ab998abb7864bc7f78c3c213a125171269b9070823b84a2cfc81f4897fe13772874d8efe3b966e35aa1e223ed95d6f55fb32f8d035bcff9743eb723fef62101d566658da8392c5b1fd47af308d2bc53ca899ece4276a49f57300076818f1c910f490ef584de9c129d88078447daab4c4970fe9eb5ec9ddc091237c85b12c9ed93bb58dd7fc8ce0bdc368c0740e478b7ebc6b3049577e13514ea48819fb45e16c9d227a37152e2391a8ec7f18735acefc1534f10f589385552d632c09222f4e0e1607675395fded363d96e88ec9ba184f0dde9c267e98eeccbccd61f3509a8a90c908c364c034ea70a0d73d460251f56396468a55fcef54146ea4d8f047bb6805aa2ad1221171c223d7690b5c68001468899a2bf4955c58b2e6f9741c51de1da8babd9878af10b5d04890c2fe1e4b73e0e4ecf4323d2f3f35c3b0d37074f80e35beff0cce5ff16bd4bdba98f6cca27f48e1e7c725d57b262b0803540949dbd698f44c0c02aedb2378e333f17db7fa4544422ac44e69f917483bf4c25b252b5fb527d177a9077398f6d04daa19353b58ae3d4298d656a9de7f30411ddff1fe0a242a9abf77f43f98b31f95c6fb3a5c8348a17368ca457fb55cd1e419541464fe0db74b2c1d5cb7f727a5bfb788e13f635030863eb954649a83a5c411e0b1cd2babaf4373cd50f1392f489e420b7ca4178f848a6dc41d2f72b616178f3a988add914c3e7fa6e86920f15914d5e62366687c4d01beb37d18e150b67cff47a8c82df82bfe71190a9c53768bfeb06a7fd94ccb31d78ec7904cd54af235bfd49089e5542e3b500058db153282b9b88d590d4d9b6e8a666c6e74c02b46d6f1851f97662ae16ca23f8a92fb9eeeca17f52f61ee4052fc552fbaf90720fad7bd705fee6dcd92d029ffe4d72fc1675d339cb995815be71fa1ac65070a"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 03:52:46 executing program 5: r0 = socket$kcm(0x2, 0x0, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f000000e8c0)={'sit0\x00', &(0x7f000000e840)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={'\x00', '\xff\xff', @loopback}}}) 03:52:46 executing program 4: socket(0x2b, 0x1, 0x7fff) 03:52:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x80000001, 0x7fffffff}}) 03:52:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x80086601, 0x0) 03:52:47 executing program 4: r0 = io_uring_setup(0x6b0e, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@'], 0xb) 03:52:47 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xfffffffffffffff9, 0x0, 0x0) 03:52:47 executing program 5: r0 = socket$kcm(0x2, 0x0, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f000000e8c0)={'sit0\x00', &(0x7f000000e840)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={'\x00', '\xff\xff', @loopback}}}) 03:52:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f000000e8c0)={'ip6gre0\x00', &(0x7f000000e840)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={'\x00', '\xff\xff', @loopback}}}) 03:52:47 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:47 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000200)) 03:52:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x0) 03:52:47 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x8001]}, 0x8}) 03:52:47 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:47 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, &(0x7f0000000100), 0x0) 03:52:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 03:52:47 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, 0x0}, 0x24040805) 03:52:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 03:52:47 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 03:52:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) [ 501.111932][ T3243] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.118458][ T3243] ieee802154 phy1 wpan1: encryption failed: -22 03:52:48 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) syz_io_uring_setup(0x6d1d, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 03:52:48 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 03:52:48 executing program 0: getitimer(0x1, &(0x7f0000000200)) 03:52:48 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0505611, 0x0) 03:52:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @l2={0x1f, 0x0, @fixed}, @tipc=@id, @isdn}) 03:52:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 03:52:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f0000000500)={'ip_vti0\x00', 0x0}) 03:52:48 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:48 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) 03:52:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 03:52:48 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 03:52:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private}}}}) 03:52:48 executing program 4: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, &(0x7f0000000140)) 03:52:48 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12060, 0x0) 03:52:49 executing program 4: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, &(0x7f0000000140)) 03:52:49 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) landlock_restrict_self(r0, 0x0) getpid() syz_usbip_server_init(0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 03:52:49 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x2103}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 03:52:49 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4c00) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000000c0)) 03:52:49 executing program 4: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, &(0x7f0000000140)) 03:52:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 03:52:49 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 03:52:49 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 03:52:49 executing program 3: r0 = io_uring_setup(0x6b0e, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000080)=ANY=[], 0xb) 03:52:49 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) [ 502.910694][T25304] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 03:52:50 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) landlock_restrict_self(r0, 0x0) getpid() syz_usbip_server_init(0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 03:52:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 03:52:50 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x2e0, 0x158, 0x0, 0x148, 0x158, 0x0, 0x248, 0x2a8, 0x2a8, 0x248, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'wg0\x00', 'nr0\x00'}, 0x0, 0x130, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0xffffe0e8, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@physdev={{0x68}, {'veth1_to_batadv\x00', {}, 'wlan1\x00', {}, 0x0, 0x6}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'team0\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 03:52:50 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) 03:52:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 03:52:50 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:50 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 03:52:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 03:52:50 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:50 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) landlock_restrict_self(r0, 0x0) getpid() syz_usbip_server_init(0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 03:52:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 03:52:50 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) landlock_restrict_self(r0, 0x0) getpid() syz_usbip_server_init(0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 03:52:50 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:51 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x2e0, 0x158, 0x0, 0x148, 0x158, 0x0, 0x248, 0x2a8, 0x2a8, 0x248, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'wg0\x00', 'nr0\x00'}, 0x0, 0x130, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0xffffe0e8, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@physdev={{0x68}, {'veth1_to_batadv\x00', {}, 'wlan1\x00', {}, 0x0, 0x6}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'team0\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 03:52:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 03:52:51 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:51 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x2e0, 0x158, 0x0, 0x148, 0x158, 0x0, 0x248, 0x2a8, 0x2a8, 0x248, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'wg0\x00', 'nr0\x00', {}, {}, 0x6}, 0x0, 0x130, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0xffffe0e8, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@physdev={{0x68}, {'veth1_to_batadv\x00', {}, 'wlan1\x00', {}, 0x0, 0x6}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'team0\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 03:52:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, &(0x7f0000000140)) 03:52:51 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, &(0x7f0000000140)) 03:52:51 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) [ 504.596901][T25384] x_tables: ip_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT 03:52:51 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) landlock_restrict_self(r0, 0x0) getpid() syz_usbip_server_init(0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 03:52:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, &(0x7f0000000140)) 03:52:51 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:51 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) landlock_restrict_self(r0, 0x0) getpid() syz_usbip_server_init(0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 504.702314][T25388] x_tables: ip_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT 03:52:52 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @local}, 0x10) 03:52:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000140)) 03:52:52 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:52 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x6, 0x0, 0x300) 03:52:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000140)) 03:52:52 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000140)) 03:52:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, 0x0) [ 505.538301][T25402] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 03:52:53 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) landlock_restrict_self(r0, 0x0) getpid() syz_usbip_server_init(0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 03:52:53 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, 0x0) 03:52:53 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) landlock_restrict_self(r0, 0x0) getpid() syz_usbip_server_init(0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) 03:52:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002900)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001400000008000008"], 0x24}}, 0x0) 03:52:53 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000040)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x7d, 0x1, "4a9d1feabec7596336cb6130e68ab22d8ea5f7299cf716e70c400dc13d7e22779eae5ecee0914a1854faabc2084a466cccb1c5e91289f937048c5db1b87ad2a208773f799a14e71a9349206f68d200586ecec7273d1758d4e528b460e63c95c638f2a82d86108c0b34428bf459f3d640e8ddb3409c6991f1b4"}, @INET_DIAG_REQ_BYTECODE={0xe2d, 0x1, "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"}]}, 0xec4}}, 0x0) 03:52:53 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "81d02710e60b20ddc3a7b7e9c237207e15d7f10dc662ea4850fe3be7be88b3f013c24265de4ca139cbb38a1d6ec32ef58a8ebc1b4126b1ba9ae33d0afe9e1b48421ca94cee518ff0af01c21f67f7d930"}, 0xd8) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, 0x0) 03:52:53 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x7820, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private}}}}) 03:52:53 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 03:52:53 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:54 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) landlock_restrict_self(r0, 0x0) getpid() syz_usbip_server_init(0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) 03:52:54 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:54 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) landlock_restrict_self(r0, 0x0) getpid() syz_usbip_server_init(0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) 03:52:54 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x183041, 0x0) 03:52:54 executing program 1: clone3(&(0x7f0000000380)={0x4020800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:52:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), r0) 03:52:54 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:54 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ef677cea"}, 0x0, 0x0, @fd}) 03:52:54 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8993, &(0x7f0000000500)={'ip_vti0\x00', 0x0}) 03:52:54 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:54 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0285628, &(0x7f0000000080)) 03:52:55 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) landlock_restrict_self(r0, 0x0) getpid() syz_usbip_server_init(0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) 03:52:55 executing program 4: openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x4001, 0x0) 03:52:55 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, 0x0, 0x0) 03:52:55 executing program 2: openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000180)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) 03:52:55 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) landlock_restrict_self(r0, 0x0) getpid() syz_usbip_server_init(0x0) 03:52:55 executing program 1: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0xd4b8040689c308e1) 03:52:55 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, 0x0, 0x0) 03:52:56 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000026c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) mount$fuseblk(0x0, &(0x7f0000002400)='./file0\x00', &(0x7f0000002440), 0x0, &(0x7f00000024c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {@blksize}]}}) 03:52:56 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, 0x0, 0x0) 03:52:56 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:56 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x2040, 0x0) 03:52:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) getpeername(r0, 0x0, 0x0) [ 509.703556][T25550] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 03:52:57 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) landlock_restrict_self(r0, 0x0) getpid() syz_usbip_server_init(0x0) 03:52:57 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:57 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1, 0x0) ioctl$NS_GET_PARENT(r0, 0x5460, 0x0) 03:52:57 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) landlock_restrict_self(r0, 0x0) syz_usbip_server_init(0x0) 03:52:57 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') ioctl$NS_GET_PARENT(r0, 0xc020660b, 0x0) 03:52:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000f80)) 03:52:57 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="ae", 0x1}], 0x1}, 0x0) 03:52:57 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x521040) 03:52:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), 0x8) 03:52:57 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 03:52:57 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 03:52:57 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 03:52:58 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) landlock_restrict_self(r0, 0x0) getpid() 03:52:58 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 03:52:58 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x8001, 0x0) write$nbd(r0, 0x0, 0x0) 03:52:58 executing program 2: add_key(&(0x7f0000000080)='keyring\x00', 0x0, &(0x7f0000000140)="a1", 0x1, 0xfffffffffffffffe) 03:52:58 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 03:52:58 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) syz_usbip_server_init(0x0) 03:52:58 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)}, 0x0) 03:52:58 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/109, 0x6d) 03:52:58 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') setns(r0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) [ 511.524693][T25598] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 03:52:58 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)}, 0x0) 03:52:58 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)}, 0x0) 03:52:58 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) 03:52:59 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) landlock_restrict_self(r0, 0x0) 03:52:59 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) 03:52:59 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 03:52:59 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="1000e8"], 0x10}}, 0x0) 03:52:59 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) connect$can_j1939(r0, &(0x7f0000003e80), 0x18) 03:52:59 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) syz_usbip_server_init(0x0) 03:52:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) 03:52:59 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) 03:52:59 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) 03:52:59 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)}], 0x1}, 0x0) 03:52:59 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000002240), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x58, 0x0, &(0x7f0000000340)=[@increfs={0x40046304, 0x2}, @enter_looper, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 512.346302][T25644] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 03:52:59 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r0, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) 03:52:59 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)}], 0x1}, 0x0) 03:52:59 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) landlock_restrict_self(r0, 0x0) 03:52:59 executing program 4: syz_open_dev$vcsu(0x0, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$usbip_server(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) syz_usbip_server_init(0x4) 03:52:59 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000002240), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0xd8, 0x0, &(0x7f0000000340)=[@increfs_done, @free_buffer, @dead_binder_done, @reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f00000000c0)={@fda={0x66646185, 0x0, 0x0, 0x3c}, @ptr={0x70742a85, 0x1, &(0x7f0000000000)=""/154, 0x9a, 0x0, 0x29}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000140)={0x0, 0x20, 0x48}}}, @increfs={0x40046304, 0x2}, @enter_looper, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000280)={@flat=@binder={0x73622a85, 0x100a, 0x2}, @fda={0x66646185, 0x2, 0x1, 0xe}, @ptr={0x70742a85, 0x0, &(0x7f0000000180)=""/199, 0xc7, 0x1, 0x1b}}, &(0x7f0000000300)={0x0, 0x18, 0x38}}, 0x40}, @request_death], 0x3a, 0x0, &(0x7f0000000440)="eea4d0987ef0b8576e741dee84f6c8a5dd3437cfdfac5129b42cff8f1b2b30fe5cf9fddeacefb01261e2b73695f749ad059eac37466559c99fb5"}) 03:52:59 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000002240), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x14, 0x0, &(0x7f0000000080)=[@exit_looper, @clear_death], 0x0, 0x0, 0x0}) [ 512.777099][T25667] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 512.784489][T25667] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 512.819352][T25667] vhci_hcd vhci_hcd.0: Device attached [ 512.836757][T25669] vhci_hcd: connection closed [ 512.840234][ T57] vhci_hcd: stop threads [ 512.858159][ T57] vhci_hcd: release socket [ 512.870356][ T57] vhci_hcd: disconnect device 03:52:59 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) syz_usbip_server_init(0x0) 03:52:59 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)}], 0x1}, 0x0) 03:52:59 executing program 4: syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x801) 03:53:00 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000002240), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000440)="ee"}) 03:53:00 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84a68277"}}) [ 513.112264][T25680] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 03:53:00 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000f, 0x11, r0, 0x0) 03:53:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:53:00 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x121100, 0x0) 03:53:00 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) landlock_restrict_self(r0, 0x0) 03:53:00 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000002240), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:53:00 executing program 2: syz_open_dev$vcsu(0x0, 0x0, 0x0) syz_usbip_server_init(0x4) 03:53:00 executing program 5: setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 03:53:00 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000002240), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x44, 0x0, &(0x7f0000000340)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:53:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:53:00 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) syz_usbip_server_init(0x0) 03:53:00 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2}, 0x1) 03:53:00 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x101a40) 03:53:01 executing program 5: mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 03:53:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x1c}}, 0x0) 03:53:01 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 03:53:01 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) getpid() 03:53:01 executing program 4: r0 = socket(0x23, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) [ 514.413302][T25747] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 514.420023][T25747] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 514.478737][T25747] vhci_hcd vhci_hcd.0: Device attached 03:53:01 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 03:53:01 executing program 5: bind$qrtr(0xffffffffffffffff, 0x0, 0x0) 03:53:01 executing program 1: mq_open(&(0x7f0000000040)='+:(-\x00', 0x40, 0x0, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000800)) sendmsg$can_bcm(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) r1 = socket(0x11, 0x3, 0x0) recvmsg$can_bcm(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/165, 0xa5}], 0x2}, 0x4060) sched_rr_get_interval(0x0, &(0x7f0000002cc0)) getpgid(0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002f40), 0x40, 0x0) syz_io_uring_setup(0x3761, &(0x7f0000002f80)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000003000), &(0x7f0000003040)) 03:53:01 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006200)) 03:53:01 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) syz_usbip_server_init(0x0) 03:53:01 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) getpid() [ 514.603752][T25748] vhci_hcd: connection closed [ 514.604053][ T221] vhci_hcd: stop threads [ 514.629267][ T221] vhci_hcd: release socket [ 514.667101][ T221] vhci_hcd: disconnect device [ 514.682309][ T8] vhci_hcd: vhci_device speed not set 03:53:01 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000002240), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x78, 0x0, &(0x7f0000000340)=[@increfs_done, @free_buffer, @dead_binder_done, @reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f00000000c0)={@fda={0x66646185, 0x0, 0x0, 0x3c}, @ptr={0x70742a85, 0x1, &(0x7f0000000000)=""/154, 0x9a, 0x0, 0x29}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000140)={0x0, 0x20, 0x48}}}, @increfs], 0x3a, 0x0, &(0x7f0000000440)="eea4d0987ef0b8576e741dee84f6c8a5dd3437cfdfac5129b42cff8f1b2b30fe5cf9fddeacefb01261e2b73695f749ad059eac37466559c99fb5"}) 03:53:01 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x250001, 0x0) 03:53:01 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 03:53:01 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000002240), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x2c, 0x0, &(0x7f0000000340)=[@increfs_done, @free_buffer, @dead_binder_done], 0x0, 0x0, 0x0}) 03:53:01 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000006300), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 03:53:02 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 03:53:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 03:53:02 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 03:53:02 executing program 1: r0 = io_uring_setup(0x589d, &(0x7f0000000100)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[r1, 0xffffffffffffffff, r0], 0x3) 03:53:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c}, 0x1, 0x0, 0xf0}, 0x0) 03:53:02 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) getpid() 03:53:02 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) syz_usbip_server_init(0x0) 03:53:02 executing program 4: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IEEE802154_ASSOCIATE_REQ(0xffffffffffffffff, 0x0, 0x0) socketpair(0x28, 0x0, 0x0, &(0x7f0000000b40)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000001140)={0x10000, 0x0, 0x0, 0x3, 0x7, 0x0, 0x6}, 0x0, &(0x7f00000011c0)={0x80000001, 0x100, 0x0, 0x4, 0xfffffffffffffff9, 0x0, 0x0, 0x1}, &(0x7f0000001240)) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$dri(&(0x7f0000001800), 0xffffffff, 0x0) 03:53:02 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0), 0x2000c0, 0x0) [ 515.389842][T25799] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 03:53:02 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000002240), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x34, 0x0, &(0x7f0000000340)=[@increfs_done, @free_buffer, @dead_binder_done, @increfs], 0x1, 0x0, &(0x7f0000000440)="ee"}) 03:53:02 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x0, 0x401}) 03:53:02 executing program 5: syz_open_dev$vcsu(0x0, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) 03:53:02 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/108) 03:53:02 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1406, 0x797, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 03:53:02 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x101a40) 03:53:03 executing program 1: syz_io_uring_setup(0x3761, &(0x7f0000002f80), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0xc000)=nil, 0x0, 0x0) 03:53:03 executing program 4: connect$qrtr(0xffffffffffffffff, 0x0, 0x0) 03:53:03 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000002240), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 03:53:03 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) syz_usbip_server_init(0x0) 03:53:03 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) getpid() 03:53:03 executing program 5: shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffc000/0x3000)=nil) [ 516.164968][T25843] binder: 25839:25843 ioctl c0306201 0 returned -14 03:53:03 executing program 4: connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 03:53:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000080), r0) [ 516.263613][T25841] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 03:53:03 executing program 5: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x10007c}, 0x20) 03:53:03 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') 03:53:03 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "df608c", 0x50, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x4e}], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "723196e7dbe369ec5efeeef7225d615801ccaf85119775bb", "6846f7ffffffffffffffbc24c976c1b57fe9a2387a00000008116688c3436870"}}}}}}}, 0x0) 03:53:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000050605"], 0x40}}, 0x0) [ 516.702558][T25864] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 03:53:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:53:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x1) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 03:53:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000720013970000000000000000070000000316"], 0x18}}, 0x0) 03:53:03 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) syz_usbip_server_init(0x0) [ 517.049358][T25880] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 03:53:04 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) getpid() 03:53:04 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1a, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x40046304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40046304, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:53:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000720013970000000000000000070000000316"], 0x18}}, 0x0) 03:53:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000580)={0x2, 0x4e21, @remote}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4a23, @multicast2}, {0x2, 0x4e22, @local}, {0x2, 0x4e24, @private=0xa010102}, 0x234, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='rose0\x00', 0x2, 0x0, 0x401}) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000580)={0x2, 0x4e21, @remote}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f00000004c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x240, 0x140, 0x240, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @local, 0x0, 0x0, 'veth0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0x350}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="65232d6b2fb7"}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'geneve0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000480)=0x2, 0x4) 03:53:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000720013970000000000000000070000000316"], 0x18}}, 0x0) 03:53:04 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000002f00), 0xffffffffffffffff) 03:53:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000720013970000000000000000070000000316"], 0x18}}, 0x0) 03:53:04 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) [ 517.632741][T25916] binder: 25897:25916 unknown command 0 [ 517.639635][T25916] binder: 25897:25916 ioctl c0306201 20000200 returned -22 [ 517.653070][T25916] binder: 25897:25916 unknown command 0 [ 517.660864][T25915] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 03:53:04 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) 03:53:04 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000720013970000000000000000070000000316"], 0x18}}, 0x0) 03:53:04 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 03:53:04 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) syz_usbip_server_init(0x0) [ 517.709243][T25916] binder: 25897:25916 ioctl c0306201 20000380 returned -22 03:53:04 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) getpid() [ 517.875318][T25912] binder: 25897:25912 unknown command 0 [ 517.914035][T25912] binder: 25897:25912 ioctl c0306201 20000200 returned -22 [ 517.931451][T25916] binder: 25897:25916 unknown command 0 [ 517.937147][T25916] binder: 25897:25916 ioctl c0306201 20000200 returned -22 [ 517.965191][T25931] binder: 25897:25931 ioctl c0306201 20000380 returned -22 03:53:05 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:53:05 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000720013970000000000000000070000000316"], 0x18}}, 0x0) 03:53:05 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001e00), 0x2, 0x0) 03:53:05 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000720013970000000000000000070000000316"], 0x18}}, 0x0) 03:53:05 executing program 4: write$capi20(0xffffffffffffffff, 0x0, 0x0) 03:53:05 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/meminfo\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000480)={r0}, 0x8) 03:53:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}, 0x1, 0x0, 0x7ffffffff000}, 0x0) 03:53:05 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000720013970000000000000000070000000316"], 0x18}}, 0x0) 03:53:05 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/bus/input/devices\x00', 0x0, 0x0) 03:53:05 executing program 0: r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) syz_usbip_server_init(0x0) 03:53:05 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000720013970000000000000000070000000316"], 0x18}}, 0x0) 03:53:05 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) getpid() 03:53:08 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000720013970000000000000000070000000316"], 0x18}}, 0x0) 03:53:08 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x3, 0x6) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2612b814}]}]}]}, 0x38}}, 0x0) 03:53:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000094d11a48633143648b"], 0x10) 03:53:08 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000012000117"], 0x4c}}, 0x0) 03:53:08 executing program 0: r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) syz_usbip_server_init(0x0) 03:53:08 executing program 3: r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) getpid() 03:53:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 03:53:08 executing program 4: io_destroy(0x0) io_setup(0xff1a, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_destroy(r0) io_destroy(0x0) 03:53:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 03:53:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 03:53:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 03:53:08 executing program 4: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getitimer(0x0, &(0x7f0000000040)) 03:53:08 executing program 3: r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x447}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) getpid() [ 522.189725][T26017] ------------[ cut here ]------------ [ 522.245934][T26017] WARNING: CPU: 1 PID: 26017 at mm/page_alloc.c:5175 __alloc_pages+0x58b/0x5f0 [ 522.292661][T26017] Modules linked in: [ 522.296705][T26017] CPU: 1 PID: 26017 Comm: syz-executor.2 Not tainted 5.13.0-rc4-syzkaller #0 [ 522.321146][T26017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 522.366488][T26017] RIP: 0010:__alloc_pages+0x58b/0x5f0 [ 522.375829][T26017] Code: 00 48 ba 00 00 00 00 00 fc ff df e9 5e fd ff ff 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 6d fd ff ff e8 ea ec 09 00 e9 63 fd ff ff <0f> 0b 45 31 e4 e9 7a fd ff ff 48 8d 4c 24 50 80 e1 07 80 c1 03 38 [ 522.410570][T26017] RSP: 0018:ffffc90017be7160 EFLAGS: 00010246 [ 522.420850][T26017] RAX: dffffc0000000000 RBX: 0000000000000014 RCX: 0000000000000000 [ 522.439051][T26017] RDX: 0000000000000028 RSI: 0000000000000000 RDI: ffffc90017be71e8 [ 522.448647][T26017] RBP: ffffc90017be7280 R08: dffffc0000000000 R09: ffffc90017be71c0 [ 522.457670][T26017] R10: fffff52002f7ce3d R11: 0000000000000000 R12: 0000000000040dc0 [ 522.476717][T26017] R13: ffffc90017be71c0 R14: 1ffff92002f7ce34 R15: 1ffff92002f7ce30 [ 522.485901][T26017] FS: 00007fa8bc87f700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 522.496730][T26017] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 522.505512][T26017] CR2: 0000559e73e1d160 CR3: 000000002f126000 CR4: 00000000001506f0 [ 522.514071][T26017] Call Trace: [ 522.517413][T26017] ? ____sys_sendmsg+0x5a2/0x900 [ 522.523013][T26017] ? __sys_sendmsg+0x319/0x400 [ 522.527987][T26017] ? __rmqueue_pcplist+0x2b30/0x2b30 [ 522.534158][T26017] ? __next_node_in+0xdd/0x110 [ 522.539139][T26017] alloc_page_interleave+0x22/0x1b0 [ 522.545208][T26017] kmalloc_order+0x41/0x170 [ 522.550243][T26017] kmalloc_order_trace+0x15/0x70 [ 522.555924][T26017] __kmalloc+0x298/0x390 [ 522.560841][T26017] kcalloc+0x2b/0x40 [ 522.566768][T26017] netlbl_cipsov4_add+0x1630/0x31a0 [ 522.575217][T26017] ? asan.module_dtor+0x20/0x20 [ 522.580123][T26017] ? genl_family_rcv_msg_attrs_parse+0x1cd/0x290 [ 522.587719][T26017] genl_rcv_msg+0xfb4/0x13c0 [ 522.592915][T26017] ? genl_bind+0x360/0x360 [ 522.597360][T26017] ? rcu_read_lock_sched_held+0x87/0x110 [ 522.603580][T26017] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 522.609594][T26017] ? rcu_read_lock_sched_held+0x87/0x110 [ 522.615750][T26017] ? asan.module_dtor+0x20/0x20 [ 522.620838][T26017] netlink_rcv_skb+0x1f0/0x460 [ 522.626235][T26017] ? genl_bind+0x360/0x360 [ 522.630785][T26017] ? netlink_ack+0xb90/0xb90 [ 522.636315][T26017] ? __down_read_common+0x1b0/0x450 [ 522.642556][T26017] ? up_read_non_owner+0x1c0/0x1c0 [ 522.647701][T26017] ? netlink_deliver_tap+0x130/0x840 [ 522.655010][T26017] genl_rcv+0x24/0x40 [ 522.659239][T26017] netlink_unicast+0x7de/0x9b0 [ 522.664675][T26017] ? netlink_detachskb+0xa0/0xa0 [ 522.670425][T26017] ? __virt_addr_valid+0x21b/0x2d0 [ 522.676119][T26017] ? __phys_addr_symbol+0x2b/0x70 [ 522.685823][T26017] ? __check_object_size+0x2f3/0x3f0 [ 522.692147][T26017] ? bpf_lsm_netlink_send+0x5/0x10 [ 522.697763][T26017] netlink_sendmsg+0xaa6/0xe90 [ 522.703403][T26017] ? netlink_getsockopt+0xa60/0xa60 [ 522.709104][T26017] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 522.715032][T26017] ? security_socket_sendmsg+0x9d/0xb0 [ 522.720621][T26017] ? netlink_getsockopt+0xa60/0xa60 [ 522.727402][T26017] ____sys_sendmsg+0x5a2/0x900 [ 522.732951][T26017] ? iovec_from_user+0x359/0x390 [ 522.738280][T26017] ? __sys_sendmsg_sock+0x30/0x30 [ 522.744390][T26017] __sys_sendmsg+0x319/0x400 [ 522.749004][T26017] ? ____sys_sendmsg+0x900/0x900 [ 522.754591][T26017] ? __context_tracking_exit+0x7a/0xd0 [ 522.760160][T26017] ? __lock_acquire+0x6040/0x6040 [ 522.765786][T26017] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 522.774738][T26017] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 522.781348][T26017] ? lockdep_hardirqs_on+0x8d/0x130 [ 522.786620][T26017] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 522.796469][T26017] do_syscall_64+0x3f/0xb0 [ 522.801843][T26017] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 522.807982][T26017] RIP: 0033:0x4665d9 [ 522.812599][T26017] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 522.837913][T26017] RSP: 002b:00007fa8bc87f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 522.846881][T26017] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 522.855384][T26017] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 522.864143][T26017] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 522.874496][T26017] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 522.883451][T26017] R13: 00007ffcea9aa70f R14: 00007fa8bc87f300 R15: 0000000000022000 [ 522.892131][T26017] Kernel panic - not syncing: panic_on_warn set ... [ 522.898737][T26017] CPU: 0 PID: 26017 Comm: syz-executor.2 Not tainted 5.13.0-rc4-syzkaller #0 [ 522.907497][T26017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 522.917737][T26017] Call Trace: [ 522.921241][T26017] dump_stack+0x202/0x31e [ 522.925862][T26017] ? show_regs_print_info+0x12/0x12 [ 522.931113][T26017] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 522.936944][T26017] panic+0x2e1/0x850 [ 522.940902][T26017] ? __kernel_text_address+0x93/0x100 [ 522.946410][T26017] ? __warn+0x13e/0x270 [ 522.950564][T26017] ? nmi_panic+0x90/0x90 [ 522.954818][T26017] __warn+0x26a/0x270 [ 522.958825][T26017] ? __alloc_pages+0x58b/0x5f0 [ 522.963666][T26017] ? __alloc_pages+0x58b/0x5f0 [ 522.968432][T26017] report_bug+0x1b1/0x2e0 [ 522.972791][T26017] handle_bug+0x3d/0x70 [ 522.976971][T26017] exc_invalid_op+0x16/0x40 [ 522.981492][T26017] asm_exc_invalid_op+0x12/0x20 [ 522.986398][T26017] RIP: 0010:__alloc_pages+0x58b/0x5f0 [ 522.991867][T26017] Code: 00 48 ba 00 00 00 00 00 fc ff df e9 5e fd ff ff 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 6d fd ff ff e8 ea ec 09 00 e9 63 fd ff ff <0f> 0b 45 31 e4 e9 7a fd ff ff 48 8d 4c 24 50 80 e1 07 80 c1 03 38 [ 523.011688][T26017] RSP: 0018:ffffc90017be7160 EFLAGS: 00010246 [ 523.017812][T26017] RAX: dffffc0000000000 RBX: 0000000000000014 RCX: 0000000000000000 [ 523.026151][T26017] RDX: 0000000000000028 RSI: 0000000000000000 RDI: ffffc90017be71e8 [ 523.034132][T26017] RBP: ffffc90017be7280 R08: dffffc0000000000 R09: ffffc90017be71c0 [ 523.042244][T26017] R10: fffff52002f7ce3d R11: 0000000000000000 R12: 0000000000040dc0 [ 523.050244][T26017] R13: ffffc90017be71c0 R14: 1ffff92002f7ce34 R15: 1ffff92002f7ce30 [ 523.058225][T26017] ? ____sys_sendmsg+0x5a2/0x900 [ 523.063259][T26017] ? __sys_sendmsg+0x319/0x400 [ 523.068025][T26017] ? __rmqueue_pcplist+0x2b30/0x2b30 [ 523.073327][T26017] ? __next_node_in+0xdd/0x110 [ 523.078132][T26017] alloc_page_interleave+0x22/0x1b0 [ 523.083482][T26017] kmalloc_order+0x41/0x170 [ 523.087996][T26017] kmalloc_order_trace+0x15/0x70 [ 523.092932][T26017] __kmalloc+0x298/0x390 [ 523.097199][T26017] kcalloc+0x2b/0x40 [ 523.101104][T26017] netlbl_cipsov4_add+0x1630/0x31a0 [ 523.106407][T26017] ? asan.module_dtor+0x20/0x20 [ 523.111284][T26017] ? genl_family_rcv_msg_attrs_parse+0x1cd/0x290 [ 523.117725][T26017] genl_rcv_msg+0xfb4/0x13c0 [ 523.122344][T26017] ? genl_bind+0x360/0x360 [ 523.126782][T26017] ? rcu_read_lock_sched_held+0x87/0x110 [ 523.132516][T26017] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 523.138536][T26017] ? rcu_read_lock_sched_held+0x87/0x110 [ 523.144269][T26017] ? asan.module_dtor+0x20/0x20 [ 523.149128][T26017] netlink_rcv_skb+0x1f0/0x460 [ 523.153898][T26017] ? genl_bind+0x360/0x360 [ 523.158361][T26017] ? netlink_ack+0xb90/0xb90 [ 523.163025][T26017] ? __down_read_common+0x1b0/0x450 [ 523.168239][T26017] ? up_read_non_owner+0x1c0/0x1c0 [ 523.173401][T26017] ? netlink_deliver_tap+0x130/0x840 [ 523.178724][T26017] genl_rcv+0x24/0x40 [ 523.182720][T26017] netlink_unicast+0x7de/0x9b0 [ 523.187479][T26017] ? netlink_detachskb+0xa0/0xa0 [ 523.192437][T26017] ? __virt_addr_valid+0x21b/0x2d0 [ 523.197566][T26017] ? __phys_addr_symbol+0x2b/0x70 [ 523.202752][T26017] ? __check_object_size+0x2f3/0x3f0 [ 523.208152][T26017] ? bpf_lsm_netlink_send+0x5/0x10 [ 523.213468][T26017] netlink_sendmsg+0xaa6/0xe90 [ 523.218257][T26017] ? netlink_getsockopt+0xa60/0xa60 [ 523.223463][T26017] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 523.228941][T26017] ? security_socket_sendmsg+0x9d/0xb0 [ 523.234488][T26017] ? netlink_getsockopt+0xa60/0xa60 [ 523.239790][T26017] ____sys_sendmsg+0x5a2/0x900 [ 523.244545][T26017] ? iovec_from_user+0x359/0x390 [ 523.249579][T26017] ? __sys_sendmsg_sock+0x30/0x30 [ 523.254619][T26017] __sys_sendmsg+0x319/0x400 [ 523.259262][T26017] ? ____sys_sendmsg+0x900/0x900 [ 523.264288][T26017] ? __context_tracking_exit+0x7a/0xd0 [ 523.270131][T26017] ? __lock_acquire+0x6040/0x6040 [ 523.275266][T26017] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 523.281382][T26017] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 523.287399][T26017] ? lockdep_hardirqs_on+0x8d/0x130 [ 523.292718][T26017] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 523.298717][T26017] do_syscall_64+0x3f/0xb0 [ 523.303235][T26017] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 523.309125][T26017] RIP: 0033:0x4665d9 [ 523.313013][T26017] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 523.332977][T26017] RSP: 002b:00007fa8bc87f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 523.341433][T26017] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 523.349468][T26017] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 523.357445][T26017] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 523.365463][T26017] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 523.373454][T26017] R13: 00007ffcea9aa70f R14: 00007fa8bc87f300 R15: 0000000000022000 [ 523.382805][T26017] Kernel Offset: disabled [ 523.387412][T26017] Rebooting in 86400 seconds..