r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001ec0), 0x0, 0x0) fanotify_mark(r0, 0x1, 0x20, 0xffffffffffffff9c, 0x0) 08:59:43 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x30, 0x0]}}]}) 08:59:43 executing program 3: socket$inet6(0xa, 0x0, 0x10000) 08:59:43 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001ec0), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x541b, 0x0) 08:59:43 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000042c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000086c0)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r1, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) write$FUSE_WRITE(r0, &(0x7f0000004200)={0x18, 0x0, r2}, 0x18) 08:59:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0xe}, 0x1c, 0x0}, 0x0) 08:59:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000100)) 08:59:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)='E', 0x1}], 0x1}, 0x0) 08:59:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 08:59:47 executing program 5: r0 = fsopen(&(0x7f0000000500)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000540)='uid<', &(0x7f0000000580)='uid<', 0x0) 08:59:47 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001ec0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x8000000) 08:59:47 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x701042, 0x0) 08:59:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000bc0)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2, 0x1f}, 0x1c, 0x0}, 0x8000) sendmsg$inet6(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000000c0)="ee", 0x1}], 0x1}, 0x0) 08:59:47 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 08:59:47 executing program 4: syz_io_uring_setup(0x172a, &(0x7f00000001c0), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040), 0x0) syz_io_uring_setup(0xb, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000000)) 08:59:47 executing program 5: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), r0) bind$vsock_stream(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, @my=0x0}, 0x10) 08:59:47 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r3 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) connect$rxrpc(r3, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) connect$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @private=0xa010102}}, 0x24) r4 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) connect$rxrpc(r4, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x8001, @local, 0x2}}, 0x24) bind$rxrpc(r4, &(0x7f0000000180)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @local}}, 0x24) 08:59:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000001400)=[{{&(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @local, @remote}}}], 0x20}}], 0x1, 0x854) 08:59:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev, 0x8122}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x40}, 0x0) 08:59:48 executing program 1: r0 = socket(0x10, 0x2, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 08:59:50 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 08:59:50 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x541b, 0x0) 08:59:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 08:59:50 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000), 0x4) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000040), 0x101442, 0x0) bind$rxrpc(r2, &(0x7f00000000c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) 08:59:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89a2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 08:59:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x1ff}]}, 0x24}}, 0x0) 08:59:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @local}, @private0, @loopback, 0x0, 0x0, 0x0, 0x500, 0x47c0, 0x810080, r1}) 08:59:51 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 08:59:51 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r7}}]}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={r3, r5, r7}, 0xc) 08:59:51 executing program 5: clock_gettime(0x0, &(0x7f0000007580)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000075c0)={0x0, r0+60000000}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000007680)={'ip6tnl0\x00', 0x0}) 08:59:51 executing program 4: syz_io_uring_setup(0x37a4, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:59:52 executing program 1: mount$fuseblk(0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 08:59:54 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 08:59:54 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x3, @local, 0x6}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x8, 0x8001, 0x3ff, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0xff, r2}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x2, r2}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001380), &(0x7f0000000080), 0x8, r2}, 0x38) fsetxattr$security_ima(r2, &(0x7f00000000c0), &(0x7f0000000100)=@v2={0x5, 0x2, 0x11, 0x17, 0x1b, "60120dc089cf82746ef1f956b857896b401dfcc8e3bacf9cd272dd"}, 0x24, 0x0) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000), 0x2100, 0x0) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000040)='\x00', 0x1) 08:59:54 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000005c0)={&(0x7f0000000500), 0x2000050c, &(0x7f0000000580)={0x0}}, 0x0) 08:59:54 executing program 3: waitid(0x0, 0x0, 0x0, 0x10, 0x0) 08:59:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 08:59:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) [ 373.590424][T12048] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 08:59:54 executing program 1: r0 = socket(0x1, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) 08:59:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000001300)=[{{&(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000cc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @private}}}], 0x20}}], 0x1, 0x0) 08:59:54 executing program 4: setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 08:59:54 executing program 3: socket(0x1, 0x5, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000180), 0x0) 08:59:54 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x8, 0x8001, 0x3ff, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0xff, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x2, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001380), &(0x7f0000000080), 0x8, r1}, 0x38) r2 = socket$nl_audit(0x10, 0x3, 0x9) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x8, 0x8001, 0x3ff, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0xff, r4}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x2, r4}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001380), &(0x7f0000000080), 0x8, r4}, 0x38) r5 = openat$nvme_fabrics(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) io_submit(0x0, 0x3, &(0x7f0000000340)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x80, r1, &(0x7f00000000c0)="0c69568623955f94fde620083b3134eacc39a243b624c1eeebafa8edb68f1394f87228177ef3bf404224228b0fa79a04717447e2e798f837fb8e0898cc7db538b4c567f108299891ccc6d6ad80b95e7ed6726533e434d9b2a3a2653325945bccfd167873d07ae8ac951374c1ece9dc4c57a33bccbd7e2546ec", 0x79, 0x8, 0x0, 0x2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x8, r2, &(0x7f0000000140)="92b0d26d0d8c9db1f9a35247c8fa1d43ceeee6406ff8966f112e77a160275f09218489fe8e24d7764beea494b06990b2c448173fa1647fb451c222410f05161a5019ff5d59ccab805e53e339cecbff3c94f18af03459ca25d4e222ce4c3c3f51e126ba1d605a989d01557acf720f0b34d721da65a91ed173e770d7a3338d702b9f30ce", 0x83, 0x1000, 0x0, 0x3b3651a55cc08b4c, r3}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x6, r4, &(0x7f0000000240)="2e9a4cb908309998985a5f706801d0cdd283ec5e3aec270a8740cb6d610793b700fa70eff7278f9913f0a5a7fc0fbddaa28f586ca9cd513fec576d0e5f5cd8e4f6d6d9769239aa79d521ce3d6697fd33b672d160dc9086aa1cfccb9dea6873550c646cdc634fd358e715e3494aa0", 0x6e, 0x3f, 0x0, 0x2, r5}]) r6 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r6, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r7 = fsmount(0xffffffffffffffff, 0x0, 0x74) bind$rxrpc(r7, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) 08:59:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0xb7}, 0x1c, 0x0}, 0x0) 08:59:58 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 08:59:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f00000001c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) 08:59:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) bind(r0, 0x0, 0x0) 08:59:58 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) connect$rxrpc(r2, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) r3 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) connect$rxrpc(r3, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) connect$rxrpc(r3, &(0x7f0000000040)=@in6={0x21, 0x5, 0x2, 0x1c, {0xa, 0x4e20, 0xb1ca691, @local, 0x6}}, 0x24) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x1, @private1, 0xc2f1}}, 0x24) 08:59:58 executing program 1: pipe2$9p(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000001700)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) setxattr$incfs_id(0x0, 0x0, &(0x7f00000001c0), 0x20, 0x0) 08:59:58 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x3}, 0x18) 08:59:58 executing program 5: bpf$LINK_GET_FD_BY_ID(0x11, 0x0, 0x0) 08:59:58 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 08:59:58 executing program 1: shmat(0x0, &(0x7f0000ff5000/0x1000)=nil, 0xc000) 08:59:59 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)={'L+'}, 0x16, 0x0) 08:59:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}, 0xe000000) 08:59:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 378.709780][T12110] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 378.960431][ T4669] Bluetooth: hci3: command 0x0406 tx timeout 09:00:02 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:02 executing program 4: alarm(0x7fffffff) alarm(0x0) 09:00:02 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x84, 0x0, 0x0, 0x0) 09:00:02 executing program 3: socket(0x1, 0x5, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0) 09:00:02 executing program 2: socket$rxrpc(0x21, 0x2, 0x2) r0 = openat$vcsa(0xffffff9c, &(0x7f0000000100), 0x333c00, 0x0) r1 = openat(r0, &(0x7f0000000680)='./file0\x00', 0x200400, 0x9) bind$rxrpc(r1, &(0x7f0000000080)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x4, @ipv4={'\x00', '\xff\xff', @remote}, 0xffff}}, 0x24) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000021e000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) open_tree(r2, &(0x7f00000000c0)='./file0\x00', 0x8000) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) r4 = fsmount(0xffffffffffffffff, 0x1, 0x0) bind$rxrpc(r4, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x4, @private2, 0x6}}, 0x24) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 09:00:02 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0) 09:00:03 executing program 1: syz_io_uring_setup(0x386f, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x3}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:00:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}, 0x7ffffff7) 09:00:03 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0xff, @mcast1, 0x1f}}, 0x24) bind$rxrpc(r1, &(0x7f0000000180)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @mcast1, 0x5}}, 0x24) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) sendto$rxrpc(r0, &(0x7f00000000c0)="d6b41e5441d709bba2ac2ae4d10c3145108b04f96711fe4a361a03264e600cc9eebbf32a539e7155b26ec986db683d4a1e3b73db580fff8f5336040605bce78f444cd8f06f31ceb27248237f689b34e7b701de461c4a53522d12a30e796d45bfeb0edb99750cdecaadf4b2456aab27e5bea084f0ee88962f77f22192b2fe0e92bc9779a7e6ead653877f37962c137c735f9ce241eb2a666de62913ab31", 0x9d, 0x4000000, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x35}}}, 0x24) 09:00:03 executing program 1: r0 = socket(0x10, 0x2, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, @my=0x0}, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 09:00:03 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000100)=ANY=[], 0x1c, 0x0) 09:00:04 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f00000001c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x24) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) connect$rxrpc(r2, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) bind$rxrpc(r2, &(0x7f0000000200)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0xffffffff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x20}}, 0x24) r3 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r3, &(0x7f0000000080)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x4, @mcast2, 0x7}}, 0x24) connect$rxrpc(r3, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000000)=0xe4) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0xffffffffffffffff, r4, 0xee01}, 0xc) 09:00:06 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0xfa04, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f00000012c0)=[{&(0x7f00000000c0)="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", 0x6f0}], 0x1}, 0x0) 09:00:06 executing program 5: getresuid(&(0x7f0000000200), 0x0, 0x0) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 09:00:06 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) connect$rxrpc(r2, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, '\x00', 0x17}, 0x4}}, 0x24) 09:00:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1, 0x10001}, 0x1c, 0x0}, 0x0) 09:00:06 executing program 1: bpf$LINK_GET_FD_BY_ID(0xe, 0x0, 0x0) 09:00:06 executing program 3: r0 = fsopen(&(0x7f0000000000)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='bdev\x00', 0x0, r0) 09:00:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007a00)=[{{&(0x7f0000000300)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}], 0x18}}], 0x1, 0x0) 09:00:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 09:00:06 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) bind$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x0, {0xa, 0x4e22, 0x6a, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0xffffffffffffff57) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 09:00:06 executing program 4: r0 = fsopen(&(0x7f00000000c0)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000100)='nomand\x00', 0x0, 0x0) 09:00:07 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 386.989278][ T3120] ieee802154 phy0 wpan0: encryption failed: -22 [ 386.995802][ T3120] ieee802154 phy1 wpan1: encryption failed: -22 09:00:09 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0xfa04, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 09:00:09 executing program 5: bpf$LINK_GET_FD_BY_ID(0x3, 0x0, 0x700) 09:00:09 executing program 1: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001ec0), 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000023c0)='./file0\x00', &(0x7f0000002400), 0x0, &(0x7f0000002540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee01}}) 09:00:09 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x40002, 0x102) r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000), 0x400002, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000100)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) 09:00:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000180)={@private}, 0xc) 09:00:10 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) connect$rxrpc(r2, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) bind$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}}, 0x24) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x38}}}, 0x24) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) socket$rxrpc(0x21, 0x2, 0xa) 09:00:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@local, @mcast1, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1020008}) 09:00:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007a00)=[{{&(0x7f0000000300)={0x2, 0x4e23}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000340)="ee", 0x1}], 0x1, &(0x7f0000000780)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private}}}], 0x38}}], 0x1, 0x0) 09:00:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)='E', 0x1}], 0x1, &(0x7f0000000480)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x18}, 0x0) 09:00:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip6gre0\x00'}}, 0x80) 09:00:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}, 0x7ffffff7) 09:00:13 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0xfa04, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:13 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:00:13 executing program 1: io_uring_setup(0x6baf, &(0x7f0000000400)={0x0, 0x0, 0x4}) 09:00:13 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 09:00:13 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x80202, 0x0) write$vga_arbiter(r0, &(0x7f0000000140)=@unlock_all, 0xb) 09:00:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x8}}, 0x1c, 0x0}, 0x0) [ 392.494338][T12258] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:00:13 executing program 1: pipe(&(0x7f0000000080)) bpf$OBJ_PIN_PROG(0x8, &(0x7f0000000000)={0x0}, 0x8e) 09:00:13 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x4040, 0x0) 09:00:13 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840), 0x0, &(0x7f0000000880)={'trans=rdma,', {}, 0x2c, {[{@common=@version_L}]}}) 09:00:13 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002640)=ANY=[@ANYBLOB="d8010000", @ANYRES16=0x0, @ANYBLOB="04"], 0x1d8}}, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) 09:00:13 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = memfd_create(&(0x7f00000010c0)='\x00', 0x5) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x8, 0x8001, 0x3ff, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0xff, r2}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x2, r2}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001380), &(0x7f0000000080), 0x8, r2}, 0x38) ioctl$BTRFS_IOC_SEND(r1, 0x40449426, &(0x7f0000001140)={{r2}, 0x4, &(0x7f0000001100)=[0xfffffffffffffff9, 0x1, 0x37f0, 0x1], 0x100, 0x4, [0x63, 0x995b, 0x20]}) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x7, 0x6, &(0x7f0000001800)=ANY=[@ANYBLOB="85000000370000001a1600005c9b05add2a9882d0b417a06000000a340ec3024a5a554647060882ed868b80813", @ANYRES32=0x1, @ANYBLOB="0000000000000000850000004c0000007512e0ffffffffff0381e0ffecffffff"], &(0x7f0000001200)='syzkaller\x00', 0x6, 0x0, 0x0, 0x100, 0x18, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000001240)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000001280)={0x4, 0x3, 0x6, 0x1}, 0x10}, 0x74) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000016c0)={&(0x7f0000001380)="04d545c88a71228c90464e715579c3de299f505acd41b97666cfb7d8b9f12d89d13ef04a02d92ebc18e2fdb471a8d9c4e1e03d9ed960c23802b4d8265679ff1d559e6c7f955b034637d920cbd59f76fc645dec2ae2dae447aa3fb94bfa53f092948738d30285743bcdca31651b2d9466f9954e7027ac4565a0efdeb7603288580d838ad42c5488524b52e57ffaa3998204953b740ab012f4428bcff1b2131bb358497865774ad65b25c278ea91a97382f944189f6f5340bfc7d565ac9977ed4b75c5584fb6b1dae6158a633643931c83933ced710894cad69ad0899d120fff0b393607b9815cef8fdd", &(0x7f0000001480)=""/158, &(0x7f0000001540)="08974e5847258ea1a8b6d1360f700eabe472d68f56b01ccfcc6963807e0e53c6d4b4158ea54fb5c296283a7c73c21e2e6777854cf6a2e84b89c141c724018ceed00d0dc970e4c0648e6334d96dfefb0ba10a0aeffb44e535b4aca30135b1272de665a8bb10bd146dc752c1e59df34e443d85fe7bb6332715db58899a7f44009b010d8e8495d3fdc4b97befd5b29f167ed1c424afdcb71929a0c0be18d70b38dec64bfd9a5868fee37e51654e871bdb", &(0x7f0000001600)="d30bb153cf0ab4d06e1eebc58968c27cd46deaaa804ac55ece6bd8d756a6c896c8b5fbf8ab279036370d2916c275a1028e32b243cb21fb98bd34bd6d2bd4ead60439878ebcfd1428fdf32d2c5b308cdc462d62ab411f64655723339003b87350828195597192bcfb5bafc14a4120bf43233d84a41034c76be6d332fffa07e2af15aaac", 0x200, r2}, 0x38) r3 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x8, 0x8001, 0x3ff, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0xff, r4}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x2, r4}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001380), &(0x7f0000000080), 0x8, r4}, 0x38) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001780)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000bdd000/0x2000)=nil, &(0x7f0000afd000/0x3000)=nil, &(0x7f0000d4c000/0x3000)=nil, &(0x7f0000d48000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000d2e000/0x4000)=nil, &(0x7f00009ce000/0x400000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000836000/0x1000)=nil, &(0x7f0000a81000/0x1000)=nil, &(0x7f0000001700)="aa1062547071896c40fdd8866e01badc9b78a4475b79da5fb201c3883c79522b5499e56e500a563364b87d30b46b451b577231232692d857d970feed8b3717b5f389ba193fb61cfc49b5a86f701fbb188f8f3386066bbd9f5de439dca73d11c77f14ef6d5c9f1b83258c625e07cc1e6d4e7e3d2f6107add880117844", 0x7c, r4}, 0x64) r5 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00007ff000/0x800000)=nil, &(0x7f0000dab000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000e04000/0x3000)=nil, &(0x7f0000a65000/0x3000)=nil, &(0x7f0000f3b000/0x2000)=nil, &(0x7f0000f6d000/0x1000)=nil, &(0x7f00000000c0)="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", 0x1000, r5}, 0x64) 09:00:13 executing program 1: socketpair(0x2, 0x3, 0x6, &(0x7f0000000240)) 09:00:17 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8922, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 09:00:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1, 0x700}}) 09:00:17 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 09:00:17 executing program 1: r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, 0x0) 09:00:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f00000012c0)=[{&(0x7f00000000c0)="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", 0x5ad}], 0x1}, 0x0) [ 396.286163][T12302] ip6_vti0: mtu less than device minimum 09:00:17 executing program 4: bpf$LINK_GET_FD_BY_ID(0x10, 0x0, 0x0) 09:00:17 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x6008, &(0x7f00000000c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}) 09:00:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000700)) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x2f, 0x1, 0xfe, 0x81, 0x40, @empty, @mcast2, 0x1, 0x8, 0x7, 0x7}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fsmount(0xffffffffffffffff, 0x0, 0x81) accept4$alg(r4, 0x0, 0x0, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001ec0), 0x0, 0x0) write$P9_RREADLINK(r4, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'syztnl2\x00', r2, 0x2f, 0xff, 0x1a, 0x8, 0x14, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1, 0x7, 0x1, 0x9}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000a00)={'syztnl1\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="73797a746e00000000ff0f00000000002852869f94cc8e73862ae97b26566f4df2191c003a9b275eada6bb825f8db80ab27c7bcaa43b", @ANYRES32=r2, @ANYBLOB="00807800000007ff000002314903002400670000fb299078ac1414bbe0000001440813700000000383072d0000000000"]}) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001ec0), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', r2, 0x4, 0x7, 0x6, 0xffffc358, 0x8, @remote, @remote, 0x10, 0x10, 0x35, 0x6}}) r7 = socket(0x5, 0xa, 0x6) recvfrom$unix(r7, &(0x7f00000004c0)=""/198, 0xc6, 0x100, &(0x7f00000005c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000006c0)={'syztnl0\x00', &(0x7f0000000640)={'syztnl1\x00', r2, 0x2f, 0x5, 0x11, 0xfc34, 0x8, @private0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7, 0x8000, 0x9, 0x7f}}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r4, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x20000040) write$P9_RREADLINK(r6, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r6, 0x5, &(0x7f0000000100)='/\x00', 0x0, 0xffffffffffffffff) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x10001}, 0x1c, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2}, 0x0) 09:00:17 executing program 3: r0 = socket(0x10, 0x2, 0x0) bind$vsock_stream(r0, 0x0, 0x7) 09:00:17 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) connect$rxrpc(r1, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4f22, 0x1, @mcast2, 0x20}}, 0x24) r2 = openat$autofs(0xffffff9c, &(0x7f0000000040), 0x10000, 0x0) connect$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) [ 397.124226][T12317] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:00:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0xea}, 0x40) [ 399.415888][ T4669] Bluetooth: hci4: command 0x0406 tx timeout 09:00:20 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000025c0)={&(0x7f0000000040)={0xa, 0xbf4, 0x0, @mcast1, 0xa84b}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@rthdr={{0x18}}], 0x18}, 0x0) 09:00:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev, 0x8122}, 0x1c, 0x0}, 0x0) 09:00:20 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000080)=0x20, 0xe509) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) sendfile(r3, r2, &(0x7f0000000180)=0x8000, 0x2) r4 = socket$rxrpc(0x21, 0x2, 0x2) shutdown(0xffffffffffffffff, 0x1) bind$rxrpc(r4, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) bind$rxrpc(r4, &(0x7f0000000000)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x24) 09:00:20 executing program 5: socket$inet6(0xa, 0xb, 0x0) 09:00:20 executing program 3: syz_mount_image$fuse(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}}) 09:00:21 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x84600, 0x0) 09:00:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x3, &(0x7f0000000640)=@framed={{}, [], {0x95, 0x2}}, &(0x7f00000006c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:21 executing program 1: restart_syscall() restart_syscall() r0 = syz_usb_connect$uac1(0x0, 0x93, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x81, 0x3, 0x1, 0x1, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0xfe}, [@mixer_unit={0x8, 0x24, 0x4, 0x2, 0x1, "5d3810"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x8, 0x71, 0x4}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x6, 0xff, 0x2, {0x7, 0x25, 0x1, 0x0, 0x0, 0x1000}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x80, 0x3d, 0x1000}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x0, 0x3, 0x80, 0x80, "7f6a748a"}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0xd5, 0x8, 0xa5, {0x7, 0x25, 0x1, 0x82, 0x4, 0x2}}}}}}}]}}, &(0x7f00000001c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x7f, 0x0, 0x0, 0x40}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x448}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000005c0)={0x44, &(0x7f00000003c0)={0x40, 0x5fa23a0ba5f00338, 0x3a, "4d80af25020205b1d043b47e207df42aea0d7387db3a7e4786722e1d511056c21333f505da46e27e002acf2e3c5ed1d71d37414ee127ab0fd6aa"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x1d}, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)={0x20, 0x82, 0x3, "c8f7f6"}, &(0x7f0000000500)={0x20, 0x83, 0x1, "ad"}, &(0x7f0000000540)={0x20, 0x84, 0x3, "77581a"}, &(0x7f0000000580)={0x20, 0x85, 0x3, "cae9bf"}}) 09:00:21 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000025c0)={'syztnl0\x00', &(0x7f0000002540)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}) 09:00:21 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) connect$rxrpc(r1, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) dup(0xffffffffffffffff) bind$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e1e, @multicast1}}, 0x24) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = openat$full(0xffffff9c, &(0x7f0000000000), 0x303201, 0x0) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000040)='+/\x00', 0x3) bind$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x4c, @dev={0xfe, 0x80, '\x00', 0x1b}, 0x11cb}}, 0x24) [ 401.032909][ T7] usb 2-1: new high-speed USB device number 8 using dummy_hcd 09:00:22 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xe103, &(0x7f00000002c0)=ANY=[@ANYBLOB="070000008476881f7b57cae7de"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000006a00493c5686c7acffdbdf25020000000000000004000900080001"], 0x28}}, 0x0) 09:00:22 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) [ 401.276014][ T7] usb 2-1: Using ep0 maxpacket: 32 09:00:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') read$eventfd(r0, 0x0, 0x0) [ 401.413256][ T7] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 401.423632][ T7] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 401.433003][ T7] usb 2-1: config 1 has no interface number 1 [ 401.439297][ T7] usb 2-1: too many endpoints for config 1 interface 2 altsetting 1: 93, using maximum allowed: 30 [ 401.450293][ T7] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 93 [ 401.465281][ T7] usb 2-1: config 1 interface 2 has no altsetting 0 09:00:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_delroute={0x40, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_EXPIRES={0x8}, @RTA_PREF={0x5}, @RTA_PRIORITY={0x8}]}, 0x40}}, 0x0) 09:00:22 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000040)={'vlan0\x00'}) [ 401.854790][ T7] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 401.864177][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.874173][ T7] usb 2-1: Product: syz [ 401.878511][ T7] usb 2-1: SerialNumber: syz 09:00:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000680)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@broadcast}, @in6=@remote, {@in=@multicast1, @in6=@private0}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0, 0x0, 0x0, 0xee01}}}}, 0x128}}, 0x0) 09:00:23 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) [ 402.358546][T12404] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 402.447804][ T7] usb 2-1: USB disconnect, device number 8 [ 403.032852][ T4669] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 403.272815][ T4669] usb 2-1: Using ep0 maxpacket: 32 [ 403.392870][ T4669] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 403.403291][ T4669] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 403.414611][ T4669] usb 2-1: config 1 has no interface number 1 [ 403.420816][ T4669] usb 2-1: too many endpoints for config 1 interface 2 altsetting 1: 93, using maximum allowed: 30 [ 403.432261][ T4669] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 93 [ 403.445520][ T4669] usb 2-1: config 1 interface 2 has no altsetting 0 [ 403.643973][ T4669] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 403.653331][ T4669] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.661460][ T4669] usb 2-1: Product: syz [ 403.666076][ T4669] usb 2-1: SerialNumber: syz 09:00:24 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0xac0, 0x1}, 0x40) 09:00:24 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) recvfrom(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x40000000, &(0x7f00000010c0)=@generic={0x46382de5df753ee7, "fc61a86a58ed422beaad654f2c618a2a1a3cdadf5a0fac657433895865599e4daebf17f7708a304d1bb77f54c520943ec47efe4fd12e5e99af3ea7ac07a1c151d8edb10f1c1d10ecef7ff81a7632dcd7af0e0773b5663f203d40c1211a339a156b05687bb889d0bd45f7ed04b8f5ff9f876a366aea85b713480caa46ba63"}, 0x80) 09:00:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, 0x0) 09:00:24 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8915, &(0x7f00000025c0)={'syztnl0\x00', 0x0}) 09:00:24 executing program 1: restart_syscall() restart_syscall() r0 = syz_usb_connect$uac1(0x0, 0x93, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x81, 0x3, 0x1, 0x1, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0xfe}, [@mixer_unit={0x8, 0x24, 0x4, 0x2, 0x1, "5d3810"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x8, 0x71, 0x4}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x6, 0xff, 0x2, {0x7, 0x25, 0x1, 0x0, 0x0, 0x1000}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x80, 0x3d, 0x1000}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x0, 0x3, 0x80, 0x80, "7f6a748a"}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0xd5, 0x8, 0xa5, {0x7, 0x25, 0x1, 0x82, 0x4, 0x2}}}}}}}]}}, &(0x7f00000001c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x7f, 0x0, 0x0, 0x40}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x448}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000005c0)={0x44, &(0x7f00000003c0)={0x40, 0x5fa23a0ba5f00338, 0x3a, "4d80af25020205b1d043b47e207df42aea0d7387db3a7e4786722e1d511056c21333f505da46e27e002acf2e3c5ed1d71d37414ee127ab0fd6aa"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x1d}, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)={0x20, 0x82, 0x3, "c8f7f6"}, &(0x7f0000000500)={0x20, 0x83, 0x1, "ad"}, &(0x7f0000000540)={0x20, 0x84, 0x3, "77581a"}, &(0x7f0000000580)={0x20, 0x85, 0x3, "cae9bf"}}) [ 404.284570][ T4669] usb 2-1: USB disconnect, device number 9 09:00:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, 0x0, 0x0) 09:00:25 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) socket$rxrpc(0x21, 0x2, 0xa) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x8, 0x8001, 0x3ff, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0xff, r3}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x2, r3}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001380), &(0x7f0000000080), 0x8, r3}, 0x38) preadv2(r3, &(0x7f0000000040)=[{&(0x7f0000000140)=""/229, 0xe5}, {&(0x7f0000000240)=""/170, 0xaa}, {&(0x7f0000000300)=""/217, 0xd9}], 0x3, 0x7, 0x0, 0x0) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) connect$rxrpc(r2, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x7, @local, 0x2}}, 0x24) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 09:00:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:00:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x4, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 404.973099][ T4669] usb 2-1: new high-speed USB device number 10 using dummy_hcd 09:00:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/snmp6\x00') read$eventfd(r0, 0x0, 0x0) [ 405.212884][ T4669] usb 2-1: Using ep0 maxpacket: 32 09:00:26 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:26 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000100)={r0, 0x8000, 0xa8f, 0x5}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private=0xa000102}}, 0x24) r3 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 09:00:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8941, 0x0) [ 405.334064][ T4669] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 405.344639][ T4669] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 405.356061][ T4669] usb 2-1: config 1 has no interface number 1 [ 405.362266][ T4669] usb 2-1: too many endpoints for config 1 interface 2 altsetting 1: 93, using maximum allowed: 30 [ 405.373720][ T4669] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 93 [ 405.386919][ T4669] usb 2-1: config 1 interface 2 has no altsetting 0 09:00:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xf4240, &(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:26 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xfffff36f}, 0x0) [ 405.723003][ T4669] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 405.732367][ T4669] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.740805][ T4669] usb 2-1: Product: syz [ 405.745199][ T4669] usb 2-1: SerialNumber: syz 09:00:26 executing program 2: socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) connect$rxrpc(r1, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendto$rxrpc(r1, &(0x7f0000000140)="57362b1dd499bc6026ce1f72e2d9a651d0ea64f9378f35b7f837fed177338038752be589024843fe33e8304157ba8edac58842f98247e8a919241f974e08e61bd0aea727ab307a9df8f7a53ea39e840ffaeaece9a7c43d5a0d3269bc049a94ce96a660ef3d57c236de43fc0a13947a32a445ec30ae3b8ca4467d19d107f0fef1c71bad7ea664a8b6078dbaceccd839c198cbbecec908ca7af545dbafb2bb5a7fb92225a2b5329bba37efee32d73a", 0xae, 0x80, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e21, 0x7fffffff, @empty, 0x1}}, 0x24) bind$rxrpc(r1, &(0x7f0000000240)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x10001, @mcast2, 0x5}}, 0x24) connect$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x8, 0x8001, 0x3ff, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0xff, r3}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x2, r3}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001380), &(0x7f0000000080), 0x8, r3}, 0x38) ioctl$BTRFS_IOC_INO_PATHS(r3, 0xc0389423, &(0x7f0000000040)={0x0, 0x20, [0x0, 0x3, 0x6, 0x3], &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0]}) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) [ 406.283359][ T4669] usb 2-1: USB disconnect, device number 10 09:00:27 executing program 1: restart_syscall() restart_syscall() r0 = syz_usb_connect$uac1(0x0, 0x93, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x81, 0x3, 0x1, 0x1, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0xfe}, [@mixer_unit={0x8, 0x24, 0x4, 0x2, 0x1, "5d3810"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x8, 0x71, 0x4}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x6, 0xff, 0x2, {0x7, 0x25, 0x1, 0x0, 0x0, 0x1000}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x80, 0x3d, 0x1000}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x0, 0x3, 0x80, 0x80, "7f6a748a"}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0xd5, 0x8, 0xa5, {0x7, 0x25, 0x1, 0x82, 0x4, 0x2}}}}}}}]}}, &(0x7f00000001c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x7f, 0x0, 0x0, 0x40}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x448}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000005c0)={0x44, &(0x7f00000003c0)={0x40, 0x5fa23a0ba5f00338, 0x3a, "4d80af25020205b1d043b47e207df42aea0d7387db3a7e4786722e1d511056c21333f505da46e27e002acf2e3c5ed1d71d37414ee127ab0fd6aa"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x1d}, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)={0x20, 0x82, 0x3, "c8f7f6"}, &(0x7f0000000500)={0x20, 0x83, 0x1, "ad"}, &(0x7f0000000540)={0x20, 0x84, 0x3, "77581a"}, &(0x7f0000000580)={0x20, 0x85, 0x3, "cae9bf"}}) 09:00:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x4, 0x0, 0x11) 09:00:27 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x20140, 0x0) 09:00:27 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') read$eventfd(r0, 0x0, 0x0) 09:00:27 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x49, @private2={0xfc, 0x2, '\x00', 0x2}, 0x2}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) connect$rxrpc(r1, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @loopback}}, 0x24) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 09:00:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="180000001d0049"], 0x28}}, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x160) 09:00:28 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2, &(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 09:00:28 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/psched\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 09:00:28 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @loopback}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x37}}}, 0x24) [ 407.332799][ T7] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 407.600618][ T7] usb 2-1: Using ep0 maxpacket: 32 09:00:28 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:00:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x1da, 0xcc0, 0x20000001}, 0x40) [ 407.744120][ T7] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 407.754484][ T7] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 407.763810][ T7] usb 2-1: config 1 has no interface number 1 [ 407.770086][ T7] usb 2-1: too many endpoints for config 1 interface 2 altsetting 1: 93, using maximum allowed: 30 [ 407.781136][ T7] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 93 [ 407.794545][ T7] usb 2-1: config 1 interface 2 has no altsetting 0 [ 407.993435][ T7] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 408.003021][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 408.011227][ T7] usb 2-1: Product: syz [ 408.017226][ T7] usb 2-1: SerialNumber: syz [ 408.613458][ T7] usb 2-1: USB disconnect, device number 11 09:00:29 executing program 1: restart_syscall() restart_syscall() r0 = syz_usb_connect$uac1(0x0, 0x93, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x81, 0x3, 0x1, 0x1, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0xfe}, [@mixer_unit={0x8, 0x24, 0x4, 0x2, 0x1, "5d3810"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x8, 0x71, 0x4}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x6, 0xff, 0x2, {0x7, 0x25, 0x1, 0x0, 0x0, 0x1000}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x80, 0x3d, 0x1000}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x0, 0x3, 0x80, 0x80, "7f6a748a"}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0xd5, 0x8, 0xa5, {0x7, 0x25, 0x1, 0x82, 0x4, 0x2}}}}}}}]}}, &(0x7f00000001c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x7f, 0x0, 0x0, 0x40}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x448}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000005c0)={0x44, &(0x7f00000003c0)={0x40, 0x5fa23a0ba5f00338, 0x3a, "4d80af25020205b1d043b47e207df42aea0d7387db3a7e4786722e1d511056c21333f505da46e27e002acf2e3c5ed1d71d37414ee127ab0fd6aa"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x1d}, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)={0x20, 0x82, 0x3, "c8f7f6"}, &(0x7f0000000500)={0x20, 0x83, 0x1, "ad"}, &(0x7f0000000540)={0x20, 0x84, 0x3, "77581a"}, &(0x7f0000000580)={0x20, 0x85, 0x3, "cae9bf"}}) 09:00:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001c0049"], 0x28}}, 0x0) 09:00:29 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:29 executing program 2: setxattr$trusted_overlay_upper(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900), &(0x7f0000000940)=ANY=[@ANYBLOB="00fbe201065b327e36606ccc75d930051ca05cbdb8291198dc982c62d1ffab811f5dff723513a67ca9db5149cceb594c94c95ec82a7f7816f8ad8f72666e1f8289dc68caae7a1b2492dd0050f080b6273fe8f3a19f2b686e178e695b66d68f1d5446fcb23176cfa6636cd7ded2411be6c45ef554ca6963738b3eda11462eb49a2b133afaebb4e4c5315f8a2f376d4c6afd1870e288760950a3725a0a90f91cde4f6bf0ee7d8cb2be06feceeceb9778700a08a1f366f8e640b6426ebd0224d5f412a34812ad3e3015174de735279bfd3da796852f6a5f8af90f10342061ffbd3603cb"], 0xe2, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = openat$sndtimer(0xffffff9c, &(0x7f0000000000), 0x280000) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10, 0x80000) r4 = openat$ttyS3(0xffffff9c, &(0x7f0000000100), 0x42000, 0x0) r5 = syz_mount_image$efs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xd6e, 0x9, &(0x7f0000000700)=[{&(0x7f00000001c0)="07c78dbed6965d970c9179d3dcee0b58fa6b9400011b5033e8723e2b76551b32e25a6190627bbc4b901a6142a1df5eefd9d12634b173f8b314d39b048bd90ab7fbaa42b0cb7d2b781558cd8b1cb22e15f3f45e", 0x53, 0x3}, {&(0x7f0000000240)="260f0a32988004c281c7609b701b935e3e53182b68402b3124b119278fffb52c185d817166634f5d03bc13c8bf7fc4db0a1f5ab3a319aa45a4af88fabc6f33592cdc961cfe9a56859ba2350c539959acf99cc04116425590572f69c4058457c99fc6c2108893a6c8afa78b63267c1c6f8d6154b84b184d204fa8581c1333c9", 0x7f, 0x2}, {&(0x7f00000002c0)="5e3986356a7dbd0d569b887143d64b73adb36344649f0f09ed68efe2ccd3bf6a670e28420474edc93bb39daedf806050e010395aaa620c3a3f6b199bf64e50a988660a8a85ce8d881441e406a9fc423b308fa9bca311c92c11f78f52415f849559fe73baa291875331bd2355a9ef0e6fb77da78cbf6f73b608c9f7671fcae72fafcccea6b12134b74c200f335edfa271262eeece1245845d94cdb06d82487b426644f806", 0xa4, 0xffffff4f}, {&(0x7f0000000380)="133c0fcc6fdd4263440c2e5c8290ddbcfbfdc6a264f0f8ac9bb1ecefc924da179a6acd0a472b1a8d92a72fdd43b2a2d93ec76f2813250fb3dc1c92ed26fa4dd34148401f7ec13ebac264", 0x4a}, {&(0x7f0000000b00)="4c1d9f2c9ffcbdfcea8e5a54ddfd6821dfc0e60fe850796c91f7d2d7ab6a769765002e7b61959e5aed5e1dc0e442873d113bcb8dda27d8359be7394cae8bfcc6e6830a220f75c6e5f7b3fc2bf8c3899fe7b328846be1b3a04056804b10b83317d715ca44a89120f2", 0x68, 0x3ff}, {&(0x7f0000000480)="2c880b9d3e846fc01e3451421637453c7e221d067f48819cd4562b23e19a43cccfc101541d2a8a4c85887a1285cb87be504ace901477f610514de03854148c79aa797c0f88824d3a8886287e45be7fbf97ec09ba789dd9b97934bef2afef5cfc1c3bc3", 0x63, 0x6}, {&(0x7f0000000500)="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", 0xfb, 0x400}, {&(0x7f0000000600)="bd02ae3d6f7bc8842a0b5ad99d2d804a4bb9a7b067f9caeea153043fea5d494968f1a59eae64c19f05e20d36e274ed316bbbd974aac5caacf9f1cb29d7777648b8f809cdc5f74cbf44b3fd5ac1f358008d4bef2f5acc5071dab6bbf41227e07023e1ecde790f1d4b4c641afe42e89ccb2ab5a6db59b46d1189cd70", 0x7b, 0x80}, {&(0x7f0000000680)="3e1a13d66ff0a688c1903879dcd0bb6219360b2d0e33e45cd8353655d19789b7166febf1e76df1d8d7c5c8c6e4806bf57b9ead0e8d0957ec4d209ee90df4aa08efa51e2ce2151abf1b695e4a3058f6d609303e099f6511409284e95aeb890ea60aa51b9457250b28d29492", 0x6b, 0x9}], 0x108000, &(0x7f0000000780)={[{}, {'^+'}, {}, {}, {'/-{+\x94{-'}, {']*:[/'}, {'$}/!(-'}, {'*]\'[@@'}, {'\''}, {}], [{@seclabel}, {@dont_appraise}, {@seclabel}]}) setxattr$incfs_id(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80), &(0x7f0000000ac0)={'0000000000000000000000000000000', 0x30}, 0x20, 0x1) ppoll(&(0x7f0000000800)=[{r2, 0x8114}, {0xffffffffffffffff, 0x8000}, {r3, 0x2120}, {0xffffffffffffffff, 0x2}, {r1, 0x10}, {r4, 0x2020}, {r5, 0x8022}], 0x7, &(0x7f0000000840), &(0x7f0000000880)={[0x4a, 0x14d3]}, 0x8) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 09:00:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000002b00)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, {0x2, 0x0, @multicast1}, 0x1ec}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000020140)='/proc/keys\x00', 0x0, 0x0) bind$xdp(r1, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000), 0x4) 09:00:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') read$eventfd(r0, 0x0, 0x0) [ 409.320827][T12584] loop2: detected capacity change from 0 to 264192 09:00:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$eventfd(r0, 0x0, 0x0) 09:00:30 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x93}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:00:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @multicast2}, @nfc, @isdn}) [ 409.461639][T12584] loop2: detected capacity change from 0 to 264192 09:00:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@ptr={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 09:00:30 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, &(0x7f0000000180)="aeff806b1336a5c11740df5557df9287985a46ef5432214b57fb13d0e5aac1be7f2692b08c76c7df36c6efb3031380ad7e7d32a7a8385b7687aa71344479038b19f606c3e3748a22f75b1007be8c77df9c14797607edfa46adec0529aa459f845089f3c1a99e68eb7ba60e18e7a93845627e441c4001a34ab199a4a430ee657eeec4ea036fe03d2f3702b2e812f5f069512bde874fa6f624132857b102ecbd5cac9d7fa806210987f54b8401ca5008eabef4a11a47cb1189fa1655e5", 0xbc, 0x8000, 0x0, 0x0) getsockopt(r0, 0x280, 0x8, &(0x7f00000000c0)=""/111, &(0x7f0000000140)=0x6f) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='\x00', 0x1) r3 = fsmount(0xffffffffffffffff, 0x1, 0x8c) bind$rxrpc(r3, &(0x7f0000001740)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @multicast2}}, 0x24) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) [ 409.722946][ T2936] usb 2-1: new high-speed USB device number 12 using dummy_hcd 09:00:30 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) [ 410.004286][ T2936] usb 2-1: Using ep0 maxpacket: 32 [ 410.127471][ T2936] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 410.137940][ T2936] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 410.147204][ T2936] usb 2-1: config 1 has no interface number 1 [ 410.153556][ T2936] usb 2-1: too many endpoints for config 1 interface 2 altsetting 1: 93, using maximum allowed: 30 [ 410.164717][ T2936] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 93 [ 410.179392][ T2936] usb 2-1: config 1 interface 2 has no altsetting 0 [ 410.373830][ T2936] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 410.383183][ T2936] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.391310][ T2936] usb 2-1: Product: syz [ 410.395884][ T2936] usb 2-1: SerialNumber: syz [ 410.880257][ T2936] usb 2-1: USB disconnect, device number 12 09:00:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x4020940d, &(0x7f0000002b00)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}}) 09:00:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, 0x0, 0x0) 09:00:32 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0309, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:00:32 executing program 2: select(0x40, &(0x7f0000000000)={0x0, 0x1, 0x3f, 0x2, 0x8, 0x1, 0x401, 0x5}, &(0x7f0000000040)={0x7, 0x8, 0x4, 0x2, 0x200, 0x697, 0xbcd, 0x2}, &(0x7f00000000c0)={0xca0a, 0x0, 0x8, 0x4, 0x7f, 0x6e, 0xffffffff00000000, 0x3}, &(0x7f0000000100)) r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 09:00:32 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') read$eventfd(r0, 0x0, 0x1b9) 09:00:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8904, &(0x7f0000002b00)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}}) 09:00:32 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) connect$rxrpc(r2, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_stats={0x1d, 0x1, [0x3]}}) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 09:00:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x12, 0x4, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000001e0049c26e7d509b7c647c904e"], 0x28}}, 0x0) 09:00:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x19, &(0x7f0000000240)={{{@in, @in=@local}}, {{@in=@dev}}}, 0xe8) 09:00:33 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x14, 0x0, 0x3) 09:00:33 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) connect$rxrpc(r2, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) bind$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x5, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x24) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}}, 0x24) 09:00:33 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000bc0), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x30000003) 09:00:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000052004993"], 0x28}}, 0x0) 09:00:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00%\x00I'], 0x28}}, 0x0) 09:00:33 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 09:00:33 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc008240a, 0x0) 09:00:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000260049"], 0x28}}, 0x0) 09:00:33 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9c0c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 412.883650][T12678] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:00:34 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xe103, &(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:34 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0x3, @empty, 0x7}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000000)=[0x2, 0x3], 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 09:00:34 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:34 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/icmp6\x00') read$eventfd(r0, 0x0, 0x0) 09:00:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='uid_map\x00') write$eventfd(r0, 0x0, 0x0) 09:00:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00.\x00I'], 0x28}}, 0x0) 09:00:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2a, 0x0, 0x0) 09:00:34 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) [ 413.895156][T12701] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:00:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000005c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'eth', 0x3a, 'veth1_vlan\x00'}}]}]}, 0x2c}}, 0x0) 09:00:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 09:00:35 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11d04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xcd09}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:00:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x9}}, 0xb8}}, 0x0) 09:00:35 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f00000000c0)={{}, "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"}) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x8, @empty, 0x80000000}}, 0x24) [ 414.542967][T12715] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:00:35 executing program 4: syz_open_dev$hidraw(&(0x7f0000000540), 0x0, 0x140) 09:00:35 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:35 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x6200, 0x0) 09:00:35 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@string={0x4, 0x3, 'AA'}}, {0x6, &(0x7f00000001c0)=@string={0x6, 0x3, "5bfaa913"}}]}) 09:00:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, "412f5363b9af986b"}) 09:00:36 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = gettid() tkill(r1, 0x1000000000016) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) connect$rxrpc(r2, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000003c80)=r1) clock_gettime(0x0, &(0x7f0000006b00)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000006a00)=[{{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000015c0)=[{&(0x7f0000000140)=""/204, 0xcc}, {&(0x7f0000000240)=""/171, 0xab}, {&(0x7f0000000300)=""/224, 0xe0}, {&(0x7f0000000400)=""/101, 0x65}, {&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/240, 0xf0}], 0x7, &(0x7f0000001600)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x4c}}, {{&(0x7f0000001680)=@abs, 0x6e, &(0x7f0000002700)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000002740)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x2c}}, {{&(0x7f0000002780)=@abs, 0x6e, &(0x7f0000002b00)=[{&(0x7f0000002800)=""/215, 0xd7}, {&(0x7f0000002900)=""/154, 0x9a}, {&(0x7f00000029c0)=""/75, 0x4b}, {&(0x7f0000002a40)=""/149, 0x95}], 0x4, &(0x7f0000002b40)=[@cred={{0x18, 0x1, 0x2, {0x0}}}], 0x18}}, {{&(0x7f0000002b80)=@abs, 0x6e, &(0x7f0000004cc0)=[{&(0x7f0000002c00)=""/43, 0x2b}, {&(0x7f0000002c40)=""/4096, 0x1000}, {&(0x7f0000003c40)=""/40, 0x28}, {&(0x7f0000003c80)}, {&(0x7f0000003cc0)=""/4096, 0x1000}], 0x5, &(0x7f0000004d00)=ANY=[@ANYBLOB="140000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="300000000100000001400000", @ANYRES32, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x40}}, {{&(0x7f0000004d40), 0x6e, &(0x7f00000053c0)=[{&(0x7f0000004dc0)=""/139, 0x8b}, {&(0x7f0000004e80)=""/227, 0xe3}, {&(0x7f0000004f80)=""/89, 0x59}, {&(0x7f0000005000)=""/4, 0x4}, {&(0x7f0000005040)=""/184, 0xb8}, {&(0x7f0000005100)=""/251, 0xfb}, {&(0x7f0000005200)=""/192, 0xc0}, {&(0x7f00000052c0)=""/154, 0x9a}, {&(0x7f0000005380)=""/43, 0x2b}], 0x9}}, {{&(0x7f0000005440), 0x6e, &(0x7f00000066c0)=[{&(0x7f00000054c0)=""/68, 0x44}, {&(0x7f0000005540)=""/135, 0x87}, {&(0x7f0000005600)=""/157, 0x9d}, {&(0x7f00000056c0)=""/4096, 0x1000}], 0x4, &(0x7f0000006700)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x4c}}, {{&(0x7f0000006780), 0x6e, &(0x7f0000006940)=[{&(0x7f0000006800)=""/21, 0x15}, {&(0x7f0000006840)=""/208, 0xd0}], 0x2, &(0x7f0000006980)=[@cred={{0x18}}, @cred={{0x18}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x4c}}], 0x7, 0x40, &(0x7f0000006b40)={r3, r4+60000000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000006dc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000006d80)={&(0x7f0000006e00)={0x1c0, 0x3e, 0x200, 0x70bd26, 0x25dfdbff, {0xc}, [@generic="db1baa628c07483cebaf9e0d0f7a2d154151e888ef84b16dab23e736e43e4ac01c421b50307acf6b7b17ecc65539dfaa9049f9c60459d11d7391dab4de48180ead8528241f3bba5dd59ac2022997702b1a24409a", @nested={0x14d, 0x20, 0x0, 0x1, [@generic="237d44e6afe0e2246544941ac8318ff454469ac14bdeff0fbf4e5d634ebe17bbe586eaf3b8eb1db50c951967ed1765a0839f7e8a8c06d3d74c56e583cb1874ad0cf0470b54fff2d93cb32a4a9f50c081005b43c0754cf494900e8ba467e839790e7cab52ed6b119315315576f57d22aa251906ede31f4c9e7c75c2e4a2e9e0ec8c5e36311c7993a603ae9b214472bd29221b21d1a242e8527eff3a7d858dc03e27879dab", @generic="50c224db84590c33f9d02d25d977dd9c472313e333fbdab1e916c4df97b4915e61793e1b5f6c047a7b57776d94d4e869932c", @generic="e1dd45185c4f1337f60035cfe9c3bd8f709b667da8b0d7f5c8ba564c88bec9e3373a83d7f686d03188f34f1125980902ab962b5569b60fa0317654afcaa47b95f0684e509d6c636e55cf45f7c16dcdf325201292e7e93e9efb68863f9033130c5a5c34", @typed={0x5, 0xd, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x8a, 0x0, 0x0, @pid=r1}]}, @typed={0x8, 0x5e, 0x0, 0x0, @pid=r5}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x40}, 0x40) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) read$FUSE(0xffffffffffffffff, &(0x7f0000006fc0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prctl$PR_SET_PTRACER(0x59616d61, r6) r7 = socket$rxrpc(0x21, 0x2, 0x2) socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r7, &(0x7f0000000000)=@in4={0x21, 0x22, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 09:00:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xe103, &(0x7f00000002c0)=ANY=[@ANYBLOB='i'], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:36 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0xa0182, 0x0) 09:00:36 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000006, 0x10, r0, 0x0) [ 415.453561][ T2936] usb 6-1: new high-speed USB device number 2 using dummy_hcd 09:00:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001b00)=ANY=[@ANYBLOB='D\x00\x00\x00'], 0x44}, 0x1, 0x0, 0x0, 0x40081}, 0x0) [ 415.722906][ T2936] usb 6-1: Using ep0 maxpacket: 8 09:00:36 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x2) syz_usb_connect$cdc_ncm(0x5, 0xab, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x99, 0x2, 0x1, 0x9, 0x10, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, '\"'}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xfff, 0x8, 0x827, 0x45}, {0x6, 0x24, 0x1a, 0x2, 0x2}, [@mdlm={0x15, 0x24, 0x12, 0x3}, @acm={0x4, 0x24, 0x2, 0x2}, @network_terminal={0x7, 0x24, 0xa, 0x8, 0x0, 0x70, 0x5}, @network_terminal={0x7, 0x24, 0xa, 0x1, 0x7, 0x80, 0x80}, @mdlm={0x15, 0x24, 0x12, 0xfff}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0xff, 0x80, 0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x81, 0x1, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x220, 0x3, 0xff, 0x1f}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x110, 0x9, 0x20, 0x5, 0x10, 0x4}, 0x2b, &(0x7f0000000140)={0x5, 0xf, 0x2b, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0xc4, 0x4, 0x1, 0x3, 0xd4}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x1, 0x9, 0x401}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "21225b1f3ac1fc7cd192bd550bf6b965"}]}, 0x3, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x41f}}, {0x3, &(0x7f00000001c0)=@string={0x3, 0x3, "b0"}}, {0x82, &(0x7f0000000200)=@string={0x82, 0x3, "2b13b6b32b3eecb4ad7571de0a2bce922997041a7fe52afd44a21c2bcf29b036fb772e0f84ec6428c4b89f033225588ea8f7d9f9dc1c43e4f4fe435a14056c362b795907062520fba647a3afa948441873b2e404ff6a44cbcc4ee81625fb465200253a488b22d37682a7b6773864c4bc4bcea76866b6631b28d99fd2347d0791"}}]}) 09:00:36 executing program 4: restart_syscall() syz_usb_connect$uac1(0x2, 0x8b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x3, 0x1, 0x1, 0x0, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1, 0xfe}, [@mixer_unit={0x7, 0x24, 0x4, 0x0, 0x1, ']8'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0xff, 0x2, {0x7, 0x25, 0x1, 0x0, 0x0, 0x1000}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x80, 0x3d, 0x1000}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x0, 0x3, 0x80, 0x80, "7f6a748a"}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0xd5, 0x8, 0xa5, {0x7, 0x25, 0x1, 0x82, 0x4, 0x2}}}}}}}]}}, &(0x7f00000001c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x7f, 0x3f, 0x0, 0x40}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) [ 415.875609][ T2936] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 09:00:36 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:36 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x5, 0x12, r0, 0x0) [ 416.054041][ T2936] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 416.063369][ T2936] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 416.071503][ T2936] usb 6-1: Product: syz [ 416.075995][ T2936] usb 6-1: Manufacturer: 者Ꭹ [ 416.080974][ T2936] usb 6-1: SerialNumber: syz [ 416.198636][ T2936] cdc_ether: probe of 6-1:1.0 failed with error -22 09:00:37 executing program 3: r0 = socket(0x2, 0xa, 0x0) write$cgroup_type(r0, 0x0, 0x0) [ 416.396479][ T4669] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 416.402204][ T2936] usb 6-1: USB disconnect, device number 2 [ 416.462771][ T7] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 416.712706][ T7] usb 2-1: Using ep0 maxpacket: 16 [ 416.763377][ T4669] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 416.773884][ T4669] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 416.783204][ T4669] usb 5-1: too many endpoints for config 1 interface 0 altsetting 1: 93, using maximum allowed: 30 [ 416.794154][ T4669] usb 5-1: config 1 interface 0 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 93 [ 416.847491][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 416.858960][ T7] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 416.869187][ T7] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 544 [ 416.985261][ T4669] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 416.994572][ T4669] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.002996][ T4669] usb 5-1: Product: syz [ 417.007278][ T4669] usb 5-1: Manufacturer: syz [ 417.011991][ T4669] usb 5-1: SerialNumber: syz [ 417.094288][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 417.103732][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.111923][ T7] usb 2-1: Product: ጫ뎶㸫듬疭⬊鋎霩ᨄﴪꉄ⬜⧏㚰矻༮⡤룄Ο┲蹘慄᳜ﻴ婃Ԕ㙬礫ݙ┆ﬠ䞦꾣䢩ᡄ뉳Ӥ櫿쭄仌ᛨﬥ剆─䠺⊋盓Ꞃ瞶搸별칋梧뙦᭣튟紴鄇 [ 417.133574][ T7] usb 2-1: SerialNumber: syz [ 417.223605][ T2936] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 417.435556][ T7] cdc_ncm 2-1:1.0: CDC Union missing and no IAD found [ 417.444779][ T7] cdc_ncm 2-1:1.0: bind() failure [ 417.477432][ T4669] usb 5-1: 0:2 : does not exist [ 417.491290][ T7] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 417.498549][ T7] cdc_ncm 2-1:1.1: bind() failure [ 417.514201][ T2936] usb 6-1: Using ep0 maxpacket: 8 [ 417.553509][ T4669] usb 5-1: USB disconnect, device number 2 [ 417.571968][ T7] usb 2-1: USB disconnect, device number 13 [ 417.643916][ T2936] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 417.823141][ T2936] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 417.832348][ T2936] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.840809][ T2936] usb 6-1: Product: syz [ 417.845170][ T2936] usb 6-1: Manufacturer: 者Ꭹ [ 417.850162][ T2936] usb 6-1: SerialNumber: syz [ 417.918105][ T2936] cdc_ether: probe of 6-1:1.0 failed with error -22 09:00:39 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 09:00:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x5, 0x0, 0x11) [ 418.111183][ T2936] usb 6-1: USB disconnect, device number 3 09:00:39 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) socketpair(0xb, 0xa, 0x804, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000700), 0x700, 0x0) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000a80)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a40)={&(0x7f0000000780)={0x294, 0x12, 0x800, 0x70bd2d, 0x25dfdbff, {0x31, 0x1c, 0x1, 0x5, {0x4e21, 0x4e24, [0x101, 0x405, 0x0, 0xe5f], [0x1, 0x0, 0x1, 0x702d], 0x0, [0x5, 0x1]}, 0x2, 0xffffffff}, [@INET_DIAG_REQ_BYTECODE={0x23, 0x1, "ca51a1be14ae0e21838e1bce5bbec71e920f4117b06fbb8f53b4f0db556ebc"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x74, 0x1, "50242078f6c065ecde3e52f0f807d97ccc41612c4d528eb5a1cad662c3d441df4c8c475766024260e3ed4b5f82d715d5e07d533fddf8e7e47304e9965e32329bbe6df009d226d4b83cc0426e8dc6427cd9397c32606da01beb8f3ad9a6521eca606983038864ebf9f1026c6a9a080004"}, @INET_DIAG_REQ_BYTECODE={0xd0, 0x1, "4318b7de4ced40e8ea4c1f883a490149ca0e6dd5543d5fc1b358e7b2403650838295d2f12221093754226429d65fc2aa1980bfa34929fd42b92a8fdc5a00bc06d257739ccbd78f924c07f9695f6885d4c7feae9625f280303ca5e93136d436c6d5a2f88ee1ab0a30667372724ffae32fa5b710cad1b0211299d082eb9bb647492aa02659ff42c7b78b92dadbc34715f1ed487676ffc77c2a2fb5cf8bcbc2cd5b8da70dcbba5953c40d121cef2e27aa69bf89adf058d852d1bb393d27761b44ddf6adcab1d89725309463b3dc"}, @INET_DIAG_REQ_BYTECODE={0xdc, 0x1, "1d6dfde74a702f86f5a2ca64a4ef8d0e0c51e4748beccd77a4ec6e8acbcdf4ab6d24233b7b1a762119ee4f0efc782b2808252fabbbf7fbb3bf6db3783548f48aba5e49fa2a0e2747c6cb0fb81f379bffa87f7b42b16b877080213b060efb3ca47c13887e701a295a0e102846176103fa6e7a9b51e1e9df365f1562b45346bb354c7024b2db90b1081a6909c19981c3bc2e769ae667ab8ef60c87d213ae4290c2058ac9eb753ec641aa7f598a062076a89de2a642ffcf6aefa0bffbce5a6809f3c466241e5bfc5b31587bcb4b0c64bf73771e19713f0a83a6"}]}, 0x294}}, 0x4000000) bind$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x9349, @mcast1, 0xffffffcb}}, 0x24) r3 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @local}}, 0x79) 09:00:39 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:39 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000c00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000014c0)='./file0\x00', &(0x7f0000001500), 0x0, 0x0) 09:00:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00*\x00I'], 0x28}}, 0x0) 09:00:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000005c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'eth', 0x3a, 'veth1_vlan\x00'}}]}]}, 0x2c}}, 0x0) [ 418.628671][T12824] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 418.716003][ T2936] usb 6-1: new high-speed USB device number 4 using dummy_hcd 09:00:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x8, 0x3, &(0x7f0000000640)=@framed, &(0x7f00000006c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:39 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f0000000000)={'syztnl0\x00', 0x0}) 09:00:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x3, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x126000}}, &(0x7f00000006c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:39 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0xfffe, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'virt_wifi0\x00', 0x1}) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) [ 418.993430][ T2936] usb 6-1: Using ep0 maxpacket: 16 09:00:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc001, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xaa, &(0x7f0000000100)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 419.134382][ T2936] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 419.145656][ T2936] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 419.155860][ T2936] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 419.165993][ T2936] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 419.176042][ T2936] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 419.187362][ T2936] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 419.695175][ T2936] usb 6-1: string descriptor 0 read error: -22 [ 419.701590][ T2936] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 419.711090][ T2936] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.106693][ T2936] cdc_ncm 6-1:1.0: bind() failure [ 420.125036][ T2936] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 420.131956][ T2936] cdc_ncm 6-1:1.1: bind() failure [ 420.181299][ T2936] usb 6-1: USB disconnect, device number 4 [ 420.852830][ T2936] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 421.093617][ T2936] usb 6-1: Using ep0 maxpacket: 16 [ 421.213412][ T2936] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 421.224649][ T2936] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 421.234717][ T2936] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 421.244717][ T2936] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 421.254779][ T2936] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 421.264778][ T2936] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 09:00:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x3, &(0x7f0000000640)=@framed={{0x61}}, &(0x7f00000006c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:42 executing program 4: r0 = socket(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x2000) 09:00:42 executing program 2: socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 09:00:42 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x107, 0x11) 09:00:42 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:42 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 421.835099][ T2936] usb 6-1: string descriptor 0 read error: -71 [ 421.843105][ T2936] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 421.852289][ T2936] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 422.172713][ T2936] usb 6-1: can't set config #1, error -71 [ 422.246279][ T2936] usb 6-1: USB disconnect, device number 5 09:00:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 09:00:43 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x98040, 0x0) 09:00:43 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}}, 0x24) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) connect$rxrpc(r2, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) connect$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0x7, @local, 0xff}}, 0x24) 09:00:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x40000, 0x481) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c00, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) 09:00:43 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'syztnl2\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}, @empty}}) 09:00:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x4, 0x3, &(0x7f0000000640)=@framed, &(0x7f00000006c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@btf_id]}, &(0x7f00000000c0)='syzkaller\x00', 0x8, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:44 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) 09:00:44 executing program 2: syz_emit_ethernet(0x2d3, 0x0, 0x0) 09:00:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc) 09:00:44 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x10}, 0x10}}, 0x0) 09:00:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000002b00)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, {0x2, 0x0, @multicast1}, 0x1ec, 0x0, 0x0, 0x0, 0x4}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000020140)='/proc/keys\x00', 0x0, 0x0) bind$xdp(r1, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000), 0x4) 09:00:45 executing program 3: syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000c00)='./file0\x00', 0x0, 0x0, &(0x7f0000000fc0), 0x0, &(0x7f0000001040)) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) 09:00:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) 09:00:45 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000640)={0x0}}, 0x0) 09:00:45 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xc, &(0x7f0000000240)={{{@in, @in=@local}}, {{@in=@dev}}}, 0xe8) [ 424.570897][T12923] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 09:00:45 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x894b, &(0x7f00000025c0)={'syztnl0\x00', 0x0}) [ 424.682859][T12923] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 09:00:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x12, &(0x7f0000000240)={{{@in, @in=@local}}, {{@in=@dev}}}, 0xe8) 09:00:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000001140)={&(0x7f0000000640)=@xdp, 0x80, 0x0}, 0x0) 09:00:45 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f00000025c0)={'syztnl0\x00', 0x0}) 09:00:46 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) 09:00:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x3, 0x5a, 0x1000, 0x0, 0x1}, 0x40) 09:00:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000002100493c5686c7acffdbdf2502"], 0x28}}, 0x0) 09:00:46 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b8, 0x210, 0x300, 0x178, 0x210, 0x300, 0x398, 0x398, 0x398, 0x398, 0x398, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'geneve0\x00', 'macvlan0\x00', {}, {}, 0x0, 0x0, 0x8a}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'veth1_vlan\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) [ 425.772220][T12953] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 09:00:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000020140)='/proc/keys\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) 09:00:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x3, &(0x7f0000000640)=@framed={{0x18, 0x2}}, &(0x7f00000006c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 09:00:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') read$eventfd(r0, 0x0, 0x2) 09:00:47 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:00:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}, 0x0) [ 426.420904][T12965] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:00:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 09:00:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@hopopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}, 0x0) 09:00:47 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5452, 0x0) 09:00:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000001780)={0x0, 0x3, &(0x7f0000000640)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:48 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000480)) 09:00:48 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$netlink(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 09:00:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') read$eventfd(r0, 0x0, 0x1b9) 09:00:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 09:00:48 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f0000000540), 0x0, 0x0) ioctl$HIDIOCGRDESC(r0, 0x90044802, 0x0) 09:00:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, 0x0, 0x0) 09:00:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000005c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'veth1_vlan\x00'}}]}]}, 0x2c}}, 0x0) 09:00:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x301}, 0x14}}, 0x0) 09:00:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x9, 0x3, &(0x7f0000000640)=@framed, &(0x7f00000006c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 428.081800][T12998] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.5'. 09:00:49 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:49 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "56db0f"}) [ 428.138571][T12999] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.5'. 09:00:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000130049"], 0x28}}, 0x0) 09:00:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000005c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'veth1_vlan\x00'}}]}]}, 0x2c}}, 0x0) 09:00:49 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0xf, &(0x7f00000002c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) [ 428.639645][T13011] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:00:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8904, 0x0) [ 428.890742][T13013] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.5'. 09:00:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f0000000240)={{{@in, @in=@local}}, {{@in=@dev}}}, 0xe8) 09:00:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x2, &(0x7f0000000640)=@framed, &(0x7f00000006c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000005c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'veth1_vlan\x00'}}]}]}, 0x2c}}, 0x0) 09:00:50 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000001200)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x24008800) [ 429.626045][ T8870] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 429.873458][ T8870] usb 3-1: Using ep0 maxpacket: 8 [ 429.920222][T13026] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.5'. 09:00:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='personality\x00') read$eventfd(r0, 0x0, 0x0) 09:00:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000037ffff85100000fa"], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xaa, &(0x7f0000000100)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 430.153835][ T8870] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 430.394291][ T8870] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 430.403619][ T8870] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.411742][ T8870] usb 3-1: Product: syz [ 430.416349][ T8870] usb 3-1: Manufacturer: syz [ 430.421054][ T8870] usb 3-1: SerialNumber: syz [ 430.744907][ T4669] Bluetooth: hci0: command 0x0401 tx timeout [ 430.767143][ T8870] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 430.980238][ T8870] usb 3-1: USB disconnect, device number 2 [ 431.763280][ T8870] usb 3-1: new high-speed USB device number 3 using dummy_hcd 09:00:52 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000005c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'veth1_vlan\x00'}}]}]}, 0x2c}}, 0x0) 09:00:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x7, 0x1, 0x1, 0x40}, 0x40) 09:00:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x1001, @none}, 0xe) [ 432.047233][ T8870] usb 3-1: Using ep0 maxpacket: 8 [ 432.173051][T13049] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.5'. [ 432.263015][ T8870] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 09:00:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xd, 0x0, 0x3) 09:00:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002140)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x110, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x59, 0x5, "290b2b86930e691c0a9a5d22b9182f55cb5f279c42adacd142385c4b633e172035a63cd94e7ab694098f05f1cd50243781d68c441af980a17b7d38fc04472df706a7c5f7e12f3e671e4824a2d33d0c8f2532b157ea"}, @ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '}@\xc6}&{&%}-+!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xd60, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x64, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '-&]*/,\xe9!#$/-\'\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x118, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '{[*\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xbd9, 0x5, "3b473adce4c0cc64fb54bef0b8114533c44d54fce61110e040fadf8646189348874264d1c99c5bd772ba53145d3d93c83dea2eb49c141a9b12117412f57c1aa9569de1a32fe7f49a1409790863609326cf2d330ccf609cc2e39f78b24177d6249c8089720206a4842038d1a60682ebd9990e51367a557bb9d2f3cb9a9f9716e9bcab7ecb8ba1e3ae2082c696d8005a6dcf0d3b94c58785f794950f173037656eaf064291082f4d97470f9895bf4d82a9e0b5a9009705ac9925861be2c4e00b2e5abac06718526cdc8aba16b18d9766bb1399bda4915cc4331cf9d49d6a7928d900d20912a78b44e07ff196149662fbf5acb41b96f817b0c96f2f500242d2f744f7d99d24310905a4522ec83d6ff6b7b31de60a9ea73118ebdb1e10a6fb7533b67849e6e648db65b137d00da042e170c252bb6306385999605e98c3eea907411d9dc58090e59b6024dfa447290802f12a57f6c419b23529bdc206ba2e2124469523fe8251382ceae16852874a6d7d43c4e0ac4a2fbc681bf43352bfe81704f9d9d6927cd1f7bd2e0630fa96719761e58911a9587c76077c3bffb8d6c603c8491e88d04a130d4aaabb94e3edd59108163ce7367069b1a674f40cb249d740133232553961b9781ebd3b042ea74008f4ec6ea2c3247499573c95f8deaeface73749f3c38757f16a5ba32d385b055c7a25070c6b47451042ca5315b9f033bc0e165bc223e546da5f6833af6ad99b0ee16bdc8f2a82f3d64f688f8cfec7d48628c14b3176dac2c970e2366ce748363ded3690100a936fa91c7800d7e8dc4a685a8ef56f54f4f2cc40b5eefd77538f2cd581e97d2f4bdbed0ee5d2f47047cab282a072d7191d2a8d97e9a251281f7723f66570ae378fb6963490d2bdc48d8ce6201c5cb07447e14cb173f8eaf86671d26aacc36c4044619e512584018a40c8ceeb10a3b26f24d87636aa2914478c1392796ee184cbbdc1a73a90c8e5a0d952e4d672db3bc71a87370562b942cde5850592ceccb40a770db0ef3d7902fcfc946d81fdda91a218eb0167d065c18be7487fa28e143ac78cc3b079c9d4fc8e39ce18d2c11007708457c8151c3ec40f434c388428a4572cb3feb725290a8c0118f5e91f9441883b20f488fd1d213b2e59e0bdfc947274cd4113e895c423f5fa311eedc06ac69d409bbdd86d6a800fe14a15a08819d9c0b11e5484375d4ce1e27777bc4c59c16706f18efc7d592af5e1041eba2dfde24147b2f79daf16a76432227f2e8721cd054c95e4344c8fa44fbeae91bafd3c317866a4bb76d64779e277275112467c869fc44952cb4463638e55fce158ee0db6232eb0cffbd8d286598ffa6e25e6e2c1216ce0d15465e8b75e1e25702ab912c0d6007a165dc8b4a5fe7ecc770545206c25dbc7868983df9078ac64161a8bea9ee53729d05b793b80514ee85775043466913f78bd985b2573232b5b82eeaa468f936e872f723f546d09f8acb75d6bb74e07fd385b709308e94d7685298527d67e7dba827a89fcc66caf161df6c7f5368845fc25428e4438e16c410f9d9912d77721d485bc00a2c07039f0150613c6d3dbfda5f7e8b3ec7afca7bb8d86591828e8fbea0ac7de54fce629cdb58a477b693f592c1a7c788fd5838eac78506c651741d798ac4ef0bc5d578d1bf906fc49f29b967d69710c2cc534e135f65436943fe9a5eb902651a11757d3c610af63f950d4df30493e67e57b33ae69072e549b6780f8a1238705e538967bebab0b903715c3352de1b6c7d1c19fae64e09ed1b2189cac7a4d65e7af17d12ac97522f13b2f9cfe1a0fa016f5a25fd7dd628ac0e3e5b9225f011ff839240b13fc7e305951757256bdf5be24e4e8a73aef8da25a2c386b587f0af94aae1c0bd63a1af2bb7302781086a583d25a6287e8965e9da94609614fd2bfd5bc4819257f961f18605a32dee7b63c5dc11cd1948f7d4c5d9a4c6b3af8a1a4bf0decf7070db0b17695ed59b1241cee83c4eb76381483ae7376ebfdedfcaa4ff3123cb3db7dcfbb6620c72bb482635684bc6b3c5d38d731a98f0613b34ca4d1fdb85969b72768adb2909065a6f0977a8ca3badc1d38e7e4dadd61eba22c8237e6ed8e8cdf65d0e835a586586cdd9e8557d3859988452a7d55f8cc788e39d9d9689d1f5ba406c5b5f2e54e38b850f5cd18ba4b12962717bace00fef152bbaeda0b88f98bfbefc24b8861b3b5072613206575d0f07229396c98f96c224b72c0c44386d99ae725f75682f78a886e472005847d1a4e94a83a40257e9601f7af4a66f10d0deab3d6d0edd391edbcaaa0b8805820d1bb3c50cb28fdc2b6e9c63d6ed5be9d2589db8d3c34a9c9419a7338310d155206d6348d92ea469e7c5bc76ba68768808b58254e227a6668bd6443da11ecce374b2e102c8d5d5478f84e5d99182f57377ceb765d5ddd556052e21169449d85ea23461172b4ff06cac98951910b6f48e1a0a0f5dafe622c56369144ce370eb076b3021b7bee31449accc8300589ed861420ed16a43e21699feb681f0b934ad59552544cea0d29ec972537ee93e12c2eb9d1a2e66c47c71ec761d3c08304ed31e0f42d3a64e6e09013c944bdb8499a364abe676c5dc4350cd00f2f576954878c254879394c16963835101734e89485fd2394eb696e1d6d4160ae330001beea8df6af6dc291396bbec777a6ef09b1d8888144dccf28cf0b725f38294074332cfaa375dcb4cb1aee8ec601bce2e2332a47c36e12ac7e989595b9a0f47c5e113a69c2e30340bbacb023ac721eb41699f7991650709db63ba5cdbeabc73613c565f07409016af3a9bb6791db9ddac30df39b72d13a53d2242b84e4247aad7e7f9f243467d8b5797961e90844249dff0e3a10ed2a9e7fdb3744521bb6714aa35c1e99e1408e25fdd5d7b06fb39eb4c3dd90f33f0f097bb587cfba8d0ccc38860e7dcfe995eedbde41229480a303f042caebcab07dd3930b4d1c96167c36124c3da16dcbe436ac96cb1a2dd9589d693142cd14ab70ec700ef2198b767dc8682aa5ad4048362b128118eb6e4061f0febedbba637772ab4d94dcb1cd627c8ecd023a175e5971c6f608956804ee71839c113886a3d43e6cf2bc219dd6095e6ff402f7b797520202bae6bece042bcb9893b6b5023777bda6da11a9804201692ccf7ca6e2287ac18cc168df396874987204a4e983f315fde49ea7284374a92c4ec60bc02355a24915b7e6bc6aca014ffbe64405e81fbf8c8d26d7f3dfca967c980ebfdbdc616c1b4abafd389bbd4a5a141a52c2a34606dcb6db83cb2b481341c4f7f951637b2685107c30a48e8a84065e5d33e5576f608a9bb9ca307d78db21e7c237517b528dc2895f713c81a762eeac4b9c29b3b59eb8fadaeab824ba19316798fc8c285276ffcdc68d28eea0a0be6c6c5946c46711eb2c876a5837a2c0142283f39c1d9b6794bd0024856cc596a72a37169c60620cc0ee14ca4d9238041dd8fcf098c4abec4d77a9094259d2f62083489898e4eb2c4d7b70d844002eb25edb9a52a13308e6d57038138d5847c9a8482681452f737d4790b59064518890ade8e647c1e42778e2a2bfa985b70986561f20f93607e6c3b4f584408c42246af5bc49f78e6fab02b2cd48c398278c3ca530ae98a774e2b1dca8f0f6a3064a69119027dfc8b3275f1837aa753f32cd13a12c9805fcecd65c50d8e2a06c3972befea3dcdcc3198bc7493005332c1975ccffbfd6d06162688d1c426486b59e9d6dd4294f97aac395061cdef8b0c268947db7e63b669d7f5751707b735e4ce37bad7ce6e27ad716bdfcf0c6fac88cfcb845c414755eef66de193b27b85d411b8331dcc97664c80a3c46437d74efe47b6b90a1770a3fbdbd602cd8cd76ab12cdd050ce98bdfe45d92d2157500c89b3b24080b34d9a760d14ba7b92130504c54acac458754a50a8a388f5344da95af879400a2439fa2ece75c855e5e55ed1476bc067e65a2228b0cd59e8c67fec430e807dfff39962ff09b5d768a99ceee243ea38f56974ad458adfefb44eae11d0300b8ae2db26351163cbc91533b6eed2c8b3ebe95267385829429f2f6208cf9f1b263ab2aad4f7d2b4e2c9084460180912f6aff2550e7fb2acd2ce73c7d74fad2272e8f781ee8c024af0da61bcf852c3dc0a7be642afef8cca08a5dc71fcbc17ecd767720bda1ad7c236873888ba813b35f5d7ea3d964bc6da41e490928aa8f4dee88e61de1855a0287da8e5412e683d149e84acf83a73865810246feaaf5a9f99c37e8ebd2af204c2acfb185"}]}]}, 0xe84}}, 0x0) 09:00:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x4, 0x4) 09:00:53 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000fc0)=[{&(0x7f0000000c40)="89", 0x1}, {&(0x7f0000000cc0)="a62689cdd8ae3d832f05ff2b42cb996a43b68c5bc846332a7250c43c4b0b121cff3e6ecdb4dcf4b2cf001380cf419f85be91658faf197879b06b4eac9b342f54613bdf486f193204916a43d4baf229e89975a5027c9e0850f560b08bcb3485443777d99f830bb957a7a27ed31e66eb2ac51755", 0x73}], 0x0, 0x0) 09:00:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setrlimit(0xe, &(0x7f0000000000)={0x200000000, 0x6}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000002b00)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast2}, 0x2c4}) [ 432.777993][ T8870] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 432.787325][ T8870] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 432.795653][ T8870] usb 3-1: Product: syz [ 433.210530][ T8870] usb 3-1: can't set config #1, error -71 [ 433.226294][ T8870] usb 3-1: USB disconnect, device number 3 09:00:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x3, &(0x7f0000000240)={{{@in, @in=@local}}, {{@in=@dev}}}, 0x3) 09:00:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000006a00493c5686c7acffdbdf25020000000000000004000900080001000000000004"], 0x28}}, 0x0) 09:00:54 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x11b, 0x87, 0x0, 0x0) 09:00:57 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:00:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8902, &(0x7f0000002b00)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}}) 09:00:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000000)={0x0, 0xea60}, 0x10) 09:00:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000240)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xe103, &(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x301500, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:57 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x1001, @none}, 0xe) 09:00:58 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x40082406, 0xffffffffffffffff) 09:00:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x40049409, 0x0) 09:00:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0xd, 0x3, &(0x7f0000000640)=@framed, &(0x7f00000006c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000002b00)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}, 0x1ec, 0x0, 0x0, 0x0, 0x4}) 09:00:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="181d003722ff851020"], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xaa, &(0x7f0000000100)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:01 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:01:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') read$eventfd(r0, 0x0, 0x0) 09:01:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@tclass={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x40}, 0x0) 09:01:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000020140)='/proc/keys\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x541b, 0x0) 09:01:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000002140)={0x1e84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x110, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x59, 0x5, "290b2b86930e691c0a9a5d22b9182f55cb5f279c42adacd142385c4b633e172035a63cd94e7ab694098f05f1cd50243781d68c441af980a17b7d38fc04472df706a7c5f7e12f3e671e4824a2d33d0c8f2532b157ea"}, @ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '}@\xc6}&{&%}-+!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1420, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x64, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '-&]*/,\xe9!#$/-\'\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x118, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '{[*\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1001, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xbd, 0x4, "b20c83f330c4f93927784d1dd6717d717d566f22069e87b081f874fe59e8fd818f8a192b719861dade99caf5ca5f5f00bad756314e46dbb3645c2545140a29e906f49347c29c21172e7d446306018b81699442ebc2ba77ee29d9ef162d3884d53d8dd080971bc4c5ed46123febae1e4ecd6db8e3e0ab003e4e6a73634a5859e207c9cbd193785c61a7377aab8f8c462d21dfe30845e0e08ae07df5f8066e20673c8af27af141a80804c832620fc2f3c574a3c622f425d496b2"}, @ETHTOOL_A_BITSET_VALUE={0xfd, 0x4, "b69a33a9e35163d475355bc8042a74c493fb6b90e25d63821190f198c06a1037422cf7c848fff73e6b38a6e1cfbcd266bfdfef1be343bd46db66a5eeb61e7b7b6df50938fefd31a6720eecdfffd6cb35f3e83f579481f07c35f24c93738334458d41a26c34d48310d8727ed5c8a01f784ee1ee3d7f23e4946edd102ab482f924ac790c1c715a5f9e5fd0c59b1ee17fb0ed7ff31df3b929590c08d46316e170b88c1f7705f1102c25106d9a8f9d550e3f551c75d6908a82db91f77cb1243deef363033f847a98febba4d606c0db56d7f65460d4c8459e9ad238a83d9844a7e367e481783c110b5d92e364c2cf729a5b6aa383e21d9335994196"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x70, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',%[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0x59, 0x4, "c03b90a8bf778cbe1e0c43068a05d9938b34e1b0b8172de1a2a629de46e0885fc728af25158ca292249a0fc6838c1fe59859808e0d376b681ba687c1dc1024f7c5499451865f2efc5ae0eaea11eac45dcc8a9b2271"}]}, @ETHTOOL_A_DEBUG_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x12c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x124, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '\'*:{\\]\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '@#!.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ']!\'&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x370, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '%%{&.}/#k#.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '-!*--(!,+.$@-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}]}, @ETHTOOL_A_BITSET_VALUE={0xa5, 0x4, "e8e665c343481a671bbf3e7f6320c8a8ea6c746e5122ea2c71a540cad46e7a4eeb3d99ea891826b70ab8dfbdee996caf9fa99c6acc402decc1dceacd0e61d4f0887401678d04f9e9b0f2715c9976408146724bef21a9e19ae91af086d5ebe99404a09d0316daf9cd59560e835f867de7403e3ad590f1e9873c67f77207ddf47a2c73aa799d0092a26f980a7a46d3f9bc7981c9fd8dd3d283cf0ad2c336915cf10c"}, @ETHTOOL_A_BITSET_VALUE={0x4d, 0x4, "4ec050fcf41d6c627168171f718a429ad839fac4c1e66a73286da2ef4e16c87891ec100ba2bf0efbaa7fac4c568cd58811f8374b3fb4c55c0290cb0e0a419d0a45e884cd52ce1cc87e"}, @ETHTOOL_A_BITSET_BITS={0x130, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '&/}%:+\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '[\'*/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '!\xb1:!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '-.-{\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x91, 0x5, "cd79cd363b10f446e901197c273abb58536425fc163afbf92ee6a4a20c0fb110bc5b1c9d223f3df9b3ab31f78856a6df00e5380cd119bf8ac90578b83f3e9e07bd24d547e285eda8fe8c30c743ee1d4003ddd53458cc5e1af836ff37b08d54ee46d78b15e0a8435cd338a1c5603e9b4059f13af88333095330473ad5bb2daaaa497ac00dd375029afd283aed0d"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1b4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x88, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\)\x00'}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '!\':!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, ')}@,*#!#[\'\\&-/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x41, 0x4, "fc31795755f459b4445be380f6d35da8235fa822f8012b1a0d6340f03eee20238d9ffe1294b789d785aaac271f43748511e6bef1e5d09debea6005320d"}, @ETHTOOL_A_BITSET_MASK={0xb5, 0x5, "8094e700c7674893ce771e66dc8ea4a4daf9cf64edc1b6a9d54316211b354107d17a078d2c0c512a39c73d32688b6ba2fecad5f7b01369460c21797e106ad30f6ebd0885ee62dedf7b744cb02a82ae0ee942064bf3431596da9be848a4bd907a255b5f3de027ff47c678a6c9848a1cc2996003720533875e358ca00a85fed864128480cbb99d63456d20f2a2c9192000132e0744e5d18d33ff77e7a79f03dd7622c904ec67bcdd1ca8ff0151d67fc47d96"}, @ETHTOOL_A_BITSET_VALUE={0x1d, 0x4, "dfdaafa6a211bf29886b5d76cc4f8f48f08a6637ecd2aab919"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x298, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xa1, 0x5, "39a3ea1f18abe346dd1279ef96a99e6a37f025bc2cc55085c5af0aa6e5ce6f4dad319ab41b642706e5669055c83fcc258241c9cdaecef3317dea7c660faf0d301d89e176097660b7759af80b738ac0365f8271739cf8601336b41cbfd7a86cb3ad676e460e86bf7ffe4d8f29fb40bedf35bfea5812c508c52be80c284bf1ac4cb8d18793acce1a41927af6f285f6533e53647445d4877d4e3671ce9753"}, @ETHTOOL_A_BITSET_BITS={0xc4, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, ')!%-*\\[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '!/$\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x12c, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '-\'^\'\\^%}}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-)\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[%.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ']@):\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x4}]}]}]}, 0x1e84}}, 0x0) 09:01:01 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"3a9eaaee8d866a31059b42d7ffc50f86"}) 09:01:02 executing program 3: syz_emit_ethernet(0x2d3, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb8100260086"], 0x0) 09:01:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x15, 0x0, 0x0) 09:01:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2, &(0x7f0000000240)={{{@in, @in=@local}}, {{@in=@dev}}}, 0xe8) 09:01:02 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:01:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2f, 0x0, 0x0) 09:01:03 executing program 3: setreuid(0xee01, 0xffffffffffffffff) setreuid(0xee01, 0x0) 09:01:05 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:01:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8935, 0x0) 09:01:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000400)={0xc0, 0x12, &(0x7f0000000000)="5d3c69fccadc74afb257c13dd5d6ff3a0dd726067ee39cbf49d764fd907926647fd33d9bf2a4cee714c7562ec5bc3f2eb6bd68118ea18a2f3883fa7922595630f68e375ea258ce9520639d8f74cfb5a327aa402673bddf37d7d4e9cfef1b5177b3f92084f55af5f22b4726be8a0316c4cf91b28117a9db963e7c059f942e42ed2e1c0bbb810cfdcffca35e9b4b23ac6cd425f03ac5ce7e058c13601a12cc7c6eb6fdba1fe668339bebd33f5b369bb5b94dee50df701f1b34ef16f3f4109f7ec19920b4208a79187f35e595b6e421f670ff250ed4b88d1a84dad2dc7eaf7c906d9577d99c5ed814463602fe16efebb1615bf320af77841ea224ae267d6a7ca71bbfbf4cb12d8e3c7c33e9c7ebfcb3a90be70cc46f3f2bca33c6ef2c07cd63f4077f0229664a7a195ae3201bbc4668ede24937adeee5078685e92b38f68a4931e0d93bc2eefb8b1d473985285c9d753d9259e1a5a8aed574b6b35906f690be7d4c7b86f78915ab3c9e37cfd37c7f9a101d11daa3855fa0b150538773f8f50aa9755d4bcbe395f248ae72192eba821ccf2ed34ef73006356798911d63df18186e7917fcff61a456ea0ec8392ba3224b23147956ff1f0ce719d11877f58ac2bd9583acd676bffa804434c5f0ad938797b02388d7c872467247c2bc50a2321fd8ae1186f654158349aa0b3ff96025e8f8b924765a8b86b9fb9ebed3fbf97e6e2645633d02da224843a8270531492f81b93944df110dc5ec93aacd6d9cf2949651a25b5fedece8a1c4031061a300e4355290d9761ebbd231e3ee7927ff205feb6aa013c1affd853d14b75bfe1a9fb6a59c03e5fd61e82fdf1c58f4330299a61619fe9acfc3de6f852284260d7496dccd8ff98a23a28c756db26a85759ccc64f5a6ff8ff04e75962a2e87c617a9b638b534385f32c55d5a84202281326c935013d84dc5bc0bad9a88d5cb88fc2eadd7aecdbc96235822731f838ec1e2b2091bbf73c3d70e9adbf47901d945183f36808ed98164155f578d69d61782b0ca9042c2ca85df4094924a7e434243661aebed55cc448237773019e4014f361e9f1473f164667021307971eeed9689911357301923e093528ee24a416478973df8265ace007bd2659331983f0513dfb30253d6b68dc1a1816dc2a475bc48dee33d21b061c6c0255150bb19ab462a247c2516104b9dccfb07e15f75095bb7dc0a24970a334cb8c3a5491315bd1b998bdefbed9659bf25e5a694321d9a50554a163a7c6340c197788c4c08d7f0860d4ea6915813cce28949c79e3d5b9db0b370f250a04182e615129bf5b359e6a2675b065ac930c6516ba6a761b45b6ffd8b7ee102253d962b1a371c1ae2381e5b21c590b62e89b6cf90d4b1b21f3a952b512dcc8c382b8a374edeb0e142ed80b2848a9cde85125e91f8592e37c49980e6dcd361c9fa0405c4455c"}) 09:01:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002380)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f00000022c0)=[{&(0x7f0000000080)="eec703f53ea68e031b52ed1b6df0688ecf", 0x11}, {&(0x7f00000000c0)="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", 0x59c}], 0x2}, 0x0) 09:01:05 executing program 5: r0 = socket(0x11, 0x3, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000), 0xa) 09:01:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x3, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x6c00}}, &(0x7f00000006c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000032004993"], 0x28}}, 0x0) 09:01:05 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 09:01:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 09:01:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5421, 0x0) 09:01:05 executing program 4: socket(0x42, 0x0, 0x0) [ 445.324966][T13188] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 445.334985][T13188] tc_dump_action: action bad kind 09:01:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000002f80), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000001e00", @ANYRES16], 0x28}}, 0x0) [ 445.874918][ T4669] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 446.283452][ T4669] usb 3-1: Using ep0 maxpacket: 32 [ 446.633446][ T4669] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 446.642291][ T4669] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 446.652706][ T4669] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 447.130504][ T4669] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 447.139848][ T4669] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 447.148162][ T4669] usb 3-1: Product: syz [ 447.152437][ T4669] usb 3-1: Manufacturer: syz [ 447.157231][ T4669] usb 3-1: SerialNumber: syz [ 448.073044][ T4669] usb 3-1: 0:2 : does not exist [ 448.102587][ T4669] usb 3-1: USB disconnect, device number 4 [ 448.440059][ T3120] ieee802154 phy0 wpan0: encryption failed: -22 [ 448.446599][ T3120] ieee802154 phy1 wpan1: encryption failed: -22 [ 448.932837][ T4669] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 449.173477][ T4669] usb 3-1: Using ep0 maxpacket: 32 [ 449.293997][ T4669] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 449.303087][ T4669] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 449.313571][ T4669] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 449.723402][ T4669] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 449.732807][ T4669] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 449.843331][ T4669] usb 3-1: can't set config #1, error -71 [ 449.885970][ T4669] usb 3-1: USB disconnect, device number 5 09:01:11 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:01:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xb, 0x0, 0x0) 09:01:11 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xee1) 09:01:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00Z\x00I'], 0x28}}, 0x0) 09:01:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@expire={0xf8, 0x15, 0x1, 0x0, 0x0, {{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@remote}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0xf8}}, 0x0) 09:01:11 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x800}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400}}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x5, &(0x7f00000001c0)={0x5, 0xf, 0x5}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) [ 450.507865][T13245] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 450.545561][T13246] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. [ 450.555367][T13246] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. 09:01:11 executing program 5: syz_emit_ethernet(0x2d3, &(0x7f0000000300)=ANY=[@ANYBLOB="ff"], 0x0) 09:01:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x2}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) [ 450.792835][ T18] usb 3-1: new high-speed USB device number 6 using dummy_hcd 09:01:11 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000001040)={@local, @local, @val, {@ipv6}}, 0x0) 09:01:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x541b, 0x0) [ 451.042782][ T18] usb 3-1: Using ep0 maxpacket: 32 [ 451.394239][ T18] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 451.405612][ T18] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 451.415707][ T18] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 451.425989][ T18] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 451.435879][ T18] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 09:01:12 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x107, 0x13) 09:01:13 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xe103, &(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 452.325209][ T18] usb 3-1: string descriptor 0 read error: -22 [ 452.331673][ T18] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 452.341058][ T18] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 452.955279][ T18] cdc_ncm 3-1:1.0: bind() failure [ 452.971618][ T18] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 452.979094][ T18] cdc_ncm 3-1:1.1: bind() failure [ 453.181309][ T18] usb 3-1: USB disconnect, device number 6 [ 453.952154][ T18] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 454.360358][ T18] usb 3-1: Using ep0 maxpacket: 32 [ 454.483081][ T18] usb 3-1: device descriptor read/all, error -71 [ 455.666683][ T8870] Bluetooth: hci5: command 0x0406 tx timeout 09:01:17 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:01:17 executing program 4: syz_emit_ethernet(0x2d3, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffffffffff"], 0x0) 09:01:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000005c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'eth', 0x3a, 'veth1_vlan\x00'}}]}]}, 0x2c}}, 0x0) 09:01:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') read$eventfd(r0, 0x0, 0x1b9) 09:01:17 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) 09:01:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2100, 0x0) 09:01:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 09:01:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000002b00)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast2}, 0x2c4}) 09:01:17 executing program 5: sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) waitid(0x2, 0x0, &(0x7f0000000040), 0x8, 0x0) 09:01:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x5421, &(0x7f0000002980)=@buf) 09:01:17 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000005300), 0xe00c0, 0x0) 09:01:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000006f40), r0) 09:01:18 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:01:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xb, 0x0, 0x3) 09:01:18 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x14, 0x453, 0xf, 0x0, 0x0, "bf"}, 0x14}}, 0x0) 09:01:18 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f00000025c0)={'syztnl0\x00', 0x0}) 09:01:18 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80), 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:01:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000440), r1) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x20}}, 0x0) [ 457.649069][ T34] audit: type=1107 audit(1632474078.579:10): pid=13327 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='' [ 457.689601][ T34] audit: type=1107 audit(1632474078.619:11): pid=13327 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='' 09:01:18 executing program 5: clone3(&(0x7f00000011c0)={0x8000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:01:18 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, {}, 0x0, 0x5}}, 0x4c}}, 0x0) 09:01:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffbd, 0x0}, 0x120) sendmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 09:01:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), r0) 09:01:19 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x40800, 0x0) 09:01:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0) 09:01:19 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x5}]}]}, 0x20}}, 0x0) 09:01:19 executing program 5: get_mempolicy(0x0, &(0x7f00000000c0), 0x8001, &(0x7f0000fff000/0x1000)=nil, 0x4) 09:01:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x8}, 0x0) 09:01:19 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:01:19 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x1c}}, 0x0) 09:01:20 executing program 3: socketpair(0x26, 0x5, 0x9, &(0x7f0000000000)) [ 459.099199][T13373] validate_nla: 16 callbacks suppressed [ 459.099253][T13373] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 09:01:20 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240)=[{0x7000000, 0x0, 0x0}], 0x1, 0x0) 09:01:20 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 09:01:20 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x840}], 0x2, 0x0) [ 459.205629][T13374] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 09:01:20 executing program 2: r0 = io_uring_setup(0x2990, &(0x7f0000000000)={0x0, 0x0, 0x2}) syz_io_uring_setup(0x248c, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x248c, &(0x7f0000000080)={0x0, 0xd100, 0x0, 0x0, 0x53}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) [ 459.696512][T13386] fuse: Bad value for 'fd' [ 459.711484][T13386] fuse: Bad value for 'fd' 09:01:20 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0xc0}, 0x10}}, 0x0) 09:01:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f00000012c0)=[{&(0x7f00000000c0)="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", 0x5ad}], 0x1}, 0x3f00) 09:01:20 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000005300), 0x0, 0x0) connect$can_bcm(r0, &(0x7f0000000080), 0x10) 09:01:21 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x2, 0x2}}, 0x4c}}, 0x0) 09:01:21 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f00000029c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x4040}], 0x2, 0x0) 09:01:21 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:01:21 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) setgid(0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}}) 09:01:21 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)) 09:01:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000b800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005000)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x30}}], 0x2, 0x0) 09:01:21 executing program 4: epoll_create(0x8) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 09:01:21 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x18, r0, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 09:01:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f0000000000)=0x101, 0x4) 09:01:22 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 09:01:22 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000005300), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4000111, r0, 0x10000000) [ 461.253433][T13420] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 461.329203][T13423] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 461.524470][T13425] TCP: TCP_TX_DELAY enabled 09:01:22 executing program 2: syz_io_uring_setup(0x24ba, &(0x7f00000001c0)={0x0, 0x0, 0x4}, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000240), &(0x7f00000012c0)) 09:01:22 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xb810}]}]}, 0x20}}, 0x0) 09:01:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8901, &(0x7f0000002980)=@buf) 09:01:23 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:01:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5460, 0x0) 09:01:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) 09:01:23 executing program 3: epoll_create(0x66) 09:01:23 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 09:01:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f000000b300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f000000b800)=[{{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{0x0}, {0x0}, {&(0x7f0000000280)="b1", 0x1}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005000)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}], 0x2, 0x40) 09:01:23 executing program 1: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x803e0000) 09:01:23 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d40)={0x20, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xb49e29c52db1236f}]}]}, 0x20}}, 0x0) 09:01:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 09:01:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001100)={'ip6_vti0\x00'}) 09:01:24 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x20c440, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 09:01:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x105802) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 09:01:26 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:01:26 executing program 5: select(0x40, &(0x7f0000000040)={0x4}, 0x0, &(0x7f00000000c0)={0x5}, &(0x7f0000000140)={0x0, 0xea60}) 09:01:26 executing program 4: syz_mount_image$btrfs(&(0x7f0000007440), &(0x7f0000007480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f000000b740)={[{@check_int_print_mask={'check_int_print_mask', 0x3d, 0x48d1}}]}) 09:01:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x9e65b4b0670070f6, &(0x7f0000001740)) pipe2(&(0x7f0000000000), 0x4000) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x0, 0x1, {0x22, 0x3, 0xe, 0x1c, 0x6, 0x81000000, 0x1, 0xee, 0x1}}) pipe(&(0x7f0000000040)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LK(r0, &(0x7f0000004640)={0x28}, 0x28) read$FUSE(0xffffffffffffffff, &(0x7f00000016c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000000380)={0x10, 0x0, r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000140)='./file0\x00', 0x2, 0x6, &(0x7f0000001500)=[{&(0x7f0000000280)="34703184a7083e8100289da6cc287544dd96916d7e4f1e8ee13fc7ae66d91c74c91413d230af3ebb68774d64ca129894661e587e7f03b74fe3e95d04adeabad4bd7be9c5b0e2f6c1e19f685fc322b80c8970e17ccaa085a3a7c52108ddd577341a62d682c947bfc5bf42773c2fae57d662658e2f58426637184e6214ad518d83727fd68fc060bacbf4e77a125fd64f6de145c58c", 0x94}, {&(0x7f0000000340)="47d83969e6efedb07781c02b19192b3830b6c48b9918e1164b", 0x19, 0x9}, {&(0x7f0000000380), 0x0, 0x1}, {&(0x7f00000003c0)="52837d0f569e9b81ee53d7d69bd5e26792200543ac98d433d84f6fccb7763dcae6e90bbf9f7be077a80c5492acaf712e32981a8f7bbc8772c3077c4362d9c6ce6c79647990a14f4bd99bbf5c76ea5845a9247efc7440c26fe949a58046bffa", 0x5f, 0x235dc962}, {&(0x7f0000000440)="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", 0x1000, 0x1}, {&(0x7f0000001440)="3f06845915be79513bef36cfcc066dc8b671137858cb20e0dd68017030ac5a61391ea24c8bf49192c6b1cf715d8cdd7e21b3aec73d883e5973dbd2ac92f1082fbce8645d97cbf9c0ef569394b5503292ff7dc28aabbb8acc2869971c7830817011976d496c430d34390de6f8f7ff69cfbd8eaa815380d5388e808553bc936b037c9b0bdbbe4d", 0x86, 0x7fffffff}], 0x1000, &(0x7f00000015c0)={[{@uni_xlate}, {@numtail}, {@nonumtail}, {@iocharset={'iocharset', 0x3d, 'cp863'}}], [{@dont_measure}, {@audit}, {@uid_gt}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@subj_user={'subj_user', 0x3d, '\x00\x00\x00'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x35, 0x39, 0x66, 0x36, 0x61, 0x31, 0x36], 0x2d, [0x56, 0x37, 0x37, 0x61], 0x2d, [0x31, 0x36, 0x62, 0x50], 0x2d, [0x1, 0x32, 0x62, 0x37], 0x2d, [0x30, 0x35, 0x65, 0x32, 0x35, 0x30, 0x16, 0x35]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x66, 0x32, 0x34, 0x65, 0x64, 0x39, 0x38], 0x2d, [0x37, 0x61, 0x36, 0x722e6583fe519a4b], 0x2d, [0x31, 0x37, 0x36, 0x37], 0x2d, [0x37, 0x31, 0x38, 0x34], 0x2d, [0x34, 0x39, 0x64, 0x66, 0x35, 0x63, 0x62, 0x66]}}}]}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000003a80)=ANY=[@ANYBLOB="250e0000a06c7d0af2343808a483daf144ea3998c737a63f62ba9d012e715abfb95ad0574a1368230f5ed87a53c3ed9c2c11ba46c1bb2b61c5e18f9adb0cf440c40f38cd5c44938f840ba90532dfc6d0f0192668517b22c061e7f79bda67eb22f3ec1651aaf46488baa4cfc4cb0fe85a2db0fd81bf5501a329944904578d", @ANYRES16=0x0, @ANYBLOB="00012dbd000000000000e52c7bafadbb2835424078ac"], 0x1c}, 0x1, 0x0, 0x0, 0x94}, 0x4c844) syz_read_part_table(0x0, 0x5, &(0x7f0000003a00)=[{&(0x7f0000003700)="576abd0b6897ce9ba6d204ef03c8af5452533a37303c498ced4a64501db6345c98422b0da2aeab7c47fddaef63d077dc36a8f6289cfc70574652f224a5f3a05108cf75b0041be8cbb8e65acce80bd7eb3ad445e506b1290c992eb00255c127da12c36413c5ff4b32f6445f1b73302ec2e1f6673d5ed1d0000d70e04cff59637c308dbec774a2a4ad9de3170eff39b895b3a0bf4e5da3b20db5d0b7b1abe1752ac1992357525766b49535c3318053f0e5a05610ed2ac05ea72fb075f9c8951f903a25a009aaf012c60201099af5657cad2da5da0b448afee88f7246ac36b199d960542be7b1c193c14243d9615cbd613782955149828f830ce1", 0xf9, 0x7}, {&(0x7f0000003800)="602d6749062807306e841723bb28ea8ac28646072717d434472c57f2d004c69037b89a26bbe273c54de48cdcd7b8feabfb4e804db599bfff0dae425eca8b87bb3ee14a1c075504d9221cc712efc912d863a2b39c8db4b40b3744e5081b9cd6c0a4", 0x61, 0x509a}, {&(0x7f0000003880)="f2f168dee2112a59a7d83e6721b285caaf080b7a6f44dc0125c6beb170ef29e027b80ca60a7289381c0c4b47da9d85acee8bca765e8ed54494d6f6ba2223da055ae0c048fe2abd253fedd2689b4a8045c0c8bf7615cd936368079713faa54490d61c96a9e778ed17f853908e43b0ba2018c29772", 0x74, 0x81}, {&(0x7f0000003900)="ea812f441c0022080a728a28e545d7300f44bc48e7bced82a232d0d8d7022f50d7288407d8165581b6b6f7e5d5d766e105fe8699a4", 0x35, 0xb8}, {&(0x7f0000003940)="5c7d5e976b7d2c2d0937971194afa541af59481162938c530992fbbed92c4d60fd206907b8de40bf85f3487faeea8aa74cc8af8aee0dc36a4321ad1c335b505bdd3c33e9d1cbf12814dff10deaab6837968776e42b264d01210e1ecd0752558565fca2e99b26e44222656c78fe961e05046313cfd4c70a14767f238d5405d7032d35696eb8c577054ba473dcf6bde3", 0x8f, 0x8}]) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000003b40)) 09:01:26 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 09:01:26 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 465.981569][T13482] loop3: detected capacity change from 0 to 264192 09:01:27 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x220200, 0x0) [ 466.096773][T13488] loop3: detected capacity change from 0 to 80 09:01:27 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 09:01:27 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffff000, 0x840}], 0x2, 0x0) 09:01:27 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x14, 0x453, 0xfa2e, 0x0, 0x0, 'c'}, 0x14}}, 0x0) 09:01:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3, 0x0, 0x0, 0xcbab}]}) 09:01:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 467.706290][ T34] audit: type=1107 audit(1632474088.640:12): pid=13506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='c' [ 467.894193][ T34] audit: type=1107 audit(1632474088.680:13): pid=13506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='c' 09:01:32 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:01:32 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setgid(0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}]}}) 09:01:32 executing program 3: waitid(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:01:32 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x18, r0, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 09:01:32 executing program 2: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 09:01:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0xe}, 0x0) 09:01:33 executing program 1: waitid(0x0, 0x0, 0x0, 0xd9367a14d7402cfb, 0x0) 09:01:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x15, 0x0, 0x0, 0x153}, {0x6}]}) 09:01:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000010141"], 0x14}}, 0x0) 09:01:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) [ 472.754528][ T34] audit: type=1326 audit(1632474093.690:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13542 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6e92549 code=0x0 09:01:34 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x12, 0x6, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x76}, @initr0]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:34 executing program 2: clock_getres(0x0, &(0x7f0000000740)) 09:01:36 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:01:36 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0xf, 0x6, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, @initr0]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:36 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x3, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:36 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x12, 0x6, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x76}, @initr0]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x6cb, 0x0, &(0x7f0000000080)) 09:01:36 executing program 2: fanotify_init(0x0, 0x202000) 09:01:37 executing program 1: r0 = fanotify_init(0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:01:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x18, 0x0, &(0x7f0000000080)) 09:01:37 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x12, 0x6, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x76}, @initr0]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:37 executing program 4: syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 09:01:37 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x12, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000181b0000", @ANYRES32, @ANYBLOB="000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x2c}}, 0x0) 09:01:40 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:01:40 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x12, 0x6, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x76}, @initr0]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:40 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000001300)="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", 0xefc, 0x6}, {&(0x7f0000000080)="e7", 0x1}], 0x400, 0x0) 09:01:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @empty}}, 0x14) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 09:01:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000a00)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0x2c}}, 0x0) 09:01:40 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) timerfd_gettime(r0, 0x0) [ 479.767126][T13607] loop2: detected capacity change from 0 to 7 09:01:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001ac0)={&(0x7f0000000040), 0xc, &(0x7f0000001a80)={&(0x7f0000000200)={0x13e4, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x4}, @ETHTOOL_A_DEBUG_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x130c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xc903d75}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x50, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\\&\x1f:[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x11c, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ':+,.@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8d7}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, '{{!!\xf6)-:-($%::-{/+/[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '}.\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\'\xa8:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xef}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+%\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x91, 0x4, "f4718f9c8b5c8e1b40762872d75e397377219c16be60ecc15246cbfde4fb72be65635b010db3a4444bf7338c137effd4674b6516046d074ae71a8c331ee504f01ef4128ce175d536bbc70f231c9813afcec1a6535540a35bb38a79a72c05b3ad23f4b6c4734d037006a11632dc63295899f902ce9572b1f3e908c750427bb56d490ee4a3e14d8e095e8c06d6ab"}, @ETHTOOL_A_BITSET_MASK={0xee, 0x5, "0fc2e0a128fd54820ad47144381456821a14a1f0fef5216f36827f6023c695ed7260c7485afc523c1a68346acfcc97fcce3397b3c3b8815f272acc57e1523f0759fcc4652903743bb010b3d5e5348f5e4353fdf84a6b7209d72f53174f8d1650ade94b45e121b766f5b4354e4c3a13ee24a70c2c6c73ef271ea0bc842467a0ef684d1c7de93345fffec0edbad51b9cd55cef7800a728f0285505d7a84037e1e4163cf4cbf3443d978f5dbfe3be4b0b95ef8a6c5ff032d772b8cba51bd44d25897526a9434b3100021b00bf93a9aa2f77477510749952156f7bf47ff02a50dbe0448ea006c9fe1897b1cc"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x188cc74fe8a7e600}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffffffff}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xd7}]}]}, 0x13e4}}, 0x0) 09:01:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xaefc, 0x0) 09:01:41 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000013c0), 0xc02000, &(0x7f00000019c0)=ANY=[]) 09:01:41 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0xa, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:41 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "6431fe101829549007ce5aabf10fc6c2a94336c01781d0b04247ab320b96236d4b571d9d3bb4f5afcdd8c859695216d8108a85b1cc3d57ee7130ba0810aae3bd"}, 0x48, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0) 09:01:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x16c, r1, 0x5, 0x0, 0x0, {0x8}, [@ETHTOOL_A_WOL_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x1}]}, @ETHTOOL_A_WOL_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @ETHTOOL_A_WOL_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}, @ETHTOOL_A_WOL_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS]}, @ETHTOOL_A_WOL_SOPASS={0x97, 0x3, "d46d9d36513fd48f2033c1fb0ee247a25b11bd90d3eb0ded2a999a0a1f781239a549231f8d4a3d543689641fa47e027f2b2219812c7eacd7a4762a3cb7147683d8fc35a3a6f8ace4113669d8f9f4a965d9857bafc35736201f7c8431fee961103d2303529f156ab488529d5bcd9b96ca6ec0ab4f8a7c9d2cbe7c9a1f9d84331d40ee154008e7d73392017d72b17243bba221ef"}, @ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x16c}}, 0x0) [ 482.507415][T13643] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 482.559613][T13645] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:01:45 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1, &(0x7f00000002c0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:01:45 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x12, 0x3, &(0x7f0000000100)=@framed={{}, [], {0x95, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:45 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x2, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f00000004c0), r0) syz_genetlink_get_family_id$tipc2(&(0x7f00000009c0), r0) 09:01:46 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@session}]}) 09:01:46 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:01:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c05) 09:01:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 09:01:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) [ 485.651197][T13665] ISOFS: Unable to identify CD-ROM format. 09:01:46 executing program 2: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0xc02000, &(0x7f00000019c0)=ANY=[]) [ 486.015657][T13665] ISOFS: Unable to identify CD-ROM format. 09:01:47 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x12, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:47 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0xc, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:49 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x401ffc003) 09:01:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x6c4, &(0x7f0000000100)=[@sack_perm, @sack_perm, @mss, @sack_perm], 0x4) 09:01:49 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x12, 0x6, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}, @initr0]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:49 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0xc, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 09:01:49 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x1240, 0x0) 09:01:50 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 09:01:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0, 0xf000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:01:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x6bf, 0x0, &(0x7f0000000080)) 09:01:50 executing program 1: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 09:01:50 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x1000000, 0xfffffffffffffff8) 09:01:51 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0xa, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x23}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:53 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x401ffc003) 09:01:53 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) 09:01:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000480)={'wpan0\x00'}) 09:01:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000240)="49ef44a57a3848c80f9e791045da4054", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="ddc663e1a05fce46b29749665a0d4593", 0x10) 09:01:53 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0xc, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9e}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x4, 0x0, 0x0, 0x80ffffff}, {0x6}]}) [ 492.829209][ T34] audit: type=1326 audit(1632474113.760:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13739 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6e92549 code=0x0 09:01:54 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x12, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:54 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r1) 09:01:54 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:01:54 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0xa, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 09:01:54 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0xa, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:54 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x401ffc003) 09:01:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001500)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @remote}, 0x80, 0x0}}, {{&(0x7f0000000080)=@can, 0x80, 0x0}}], 0x2, 0x0) 09:01:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x162, 0x0, 0x0) 09:01:54 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0xc, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:54 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x2, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x0, 0x0, 0xce89ad0752cffe82}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002e40)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @remote, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 09:01:55 executing program 4: syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@block={'block', 0x3d, 0xe00}}]}) 09:01:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:01:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001c40)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)=""/7, 0x7}, {&(0x7f0000000180)=""/199, 0xc7}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}}, {{&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001340)=""/234, 0xea}, {&(0x7f0000001440)=""/32, 0x20}, {&(0x7f0000001480)=""/210, 0xd2}, {&(0x7f0000001580)=""/194, 0xfffffffffffffe3d}, {&(0x7f0000001680)=""/114, 0x72}, {&(0x7f0000001700)=""/3, 0x3}, {&(0x7f0000001740)=""/196, 0xc4}, {&(0x7f0000001840)=""/236, 0xec}, {&(0x7f0000001940)=""/140, 0x8c}, {&(0x7f0000001a00)=""/94, 0x5e}], 0xa, &(0x7f0000001b40)=""/217, 0xd9}}], 0x2, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x0, 0x5, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:01:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000000)) 09:01:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 09:01:55 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x401ffc003) 09:01:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000040)=[{0x1, 0x0, 0x0, 0x2}, {0x6}]}) 09:01:56 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x50001, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) connect$packet(r0, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="620dfd659596"}, 0x14) 09:01:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@l2tp={0x2, 0x0, @broadcast}, 0x80) 09:01:56 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x12, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff0700}, [@initr0]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 495.496041][ T34] audit: type=1326 audit(1632474116.430:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13803 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f2c549 code=0x0 09:01:56 executing program 2: fanotify_init(0xd, 0x0) 09:01:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002e40)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="921e15f2c4000000", @ANYRES16=0x0, @ANYBLOB="080027bd7000fbdbdf250c0000004c00028005000d000100000006000f0007000000080005000700000005000d0001000000080008000500000006000e004e22000008000900ffff000008000900090000000800090000000000080005000104000008000600060000001400038008000500e0000002080001000000000008000500080000000c000380060007004e22000008000600b90300001c00028005000d0001000000060002004e22000006000e004e2300000800060004000000"], 0xc4}, 0x1, 0x0, 0x0, 0x20000810}, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000140)={@ipv4={'\x00', '\xff\xff', @broadcast}, r3}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={@private1, 0x35, r3}) 09:01:56 executing program 1: sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001000000014000180"], 0x28}}, 0x0) 09:01:56 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0xae}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000000180)='j', 0x1}], 0x2}, 0x0) 09:01:56 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x401ffc003) [ 496.118930][T13820] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 09:01:57 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x12, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 496.218390][T13824] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 09:01:57 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5591a0", 0x4c, 0x2f, 0x0, @remote, @local, {[@fragment={0x29}]}}}}}, 0x0) 09:01:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0xc}], 0xc}}], 0x1, 0x0) 09:01:57 executing program 1: r0 = openat$ppp(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x400c744d) 09:01:57 executing program 3: openat$loop_ctrl(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) 09:01:57 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000a40), 0xffffffffffffffff) 09:01:57 executing program 5: r0 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 09:01:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2, 0x4) 09:01:58 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x424380, 0x0) 09:01:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x21) 09:01:58 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x401ffc003) 09:01:58 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @dev}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 09:01:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c96eaa", 0x8, 0x0, 0x0, @local, @remote, {[], "5cc2b42103d78a3c"}}}}}, 0x0) 09:01:58 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @remote, @val, {@ipv4}}, 0x0) 09:01:58 executing program 1: mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ec4000/0x3000)=nil) 09:01:58 executing program 3: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) 09:01:58 executing program 2: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 09:01:58 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x23, &(0x7f0000000000)=0x1400, 0x4) 09:01:59 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xc000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) 09:01:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 09:01:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x28, &(0x7f0000000080)="8c94fd09c09e739ab8bebf24250a7e612809767f326a0c36e3482c149510f3283cfea07ebec6e044"}) 09:01:59 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x401ffc003) 09:01:59 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c94aaa", 0x0, 0x0, 0x0, @mcast2, @remote}}}}, 0x0) 09:01:59 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b5d765", 0x38, 0x3a, 0x0, @private2, @local, {[@srh], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "7be7ef", 0x0, 0x0, 0x0, @mcast1, @mcast2}}}}}}}, 0x0) 09:01:59 executing program 3: syz_emit_ethernet(0x9e, &(0x7f0000002d00)={@link_local, @link_local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "313481", 0x64, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7fecf4a2de243f38857e97ebe1e837346a71c3f5fb469bbab9072dc003d38a93", "0db136c4b160145cb202969a24f17748", {"09a0dd5205d2cc1e7c94587a953d5deb", "821b090cdb4eae9ea5dc56960c517a85"}}}}}}}}, 0x0) 09:01:59 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x81, 0x4) 09:01:59 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000002f80), 0x48a00, 0x0) 09:02:00 executing program 5: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000001) 09:02:00 executing program 3: syz_emit_ethernet(0x443, &(0x7f00000000c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @val={@void, {0x8100, 0x0, 0x0, 0x1}}, {@ipv6={0x86dd, @gre_packet={0x7, 0x6, "5591a0", 0x409, 0x2f, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, {[@dstopts={0x0, 0x0, '\x00', [@ra={0x5, 0x2, 0x7fff}, @enc_lim={0x4, 0x1, 0xbc}]}, @dstopts={0x87, 0x3, '\x00', [@ra, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @enc_lim={0x4, 0x1, 0x40}]}, @fragment={0x0, 0x0, 0x96, 0x0, 0x0, 0x2, 0x68}, @hopopts={0x1d, 0x2, '\x00', [@pad1, @enc_lim={0x4, 0x1, 0x20}, @ra, @pad1, @enc_lim={0x4, 0x1, 0x2}]}, @hopopts={0x5e, 0x16, '\x00', [@jumbo={0xc2, 0x4, 0x101}, @jumbo={0xc2, 0x4, 0x2}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @ra={0x5, 0x2, 0x100}, @calipso={0x7, 0x10, {0x1, 0x2, 0x6, 0x3, [0x5400000000000]}}, @generic={0x3, 0x85, "43f222d2f68da9a2e2633f6c785cfc1097b8cf724009457bff00f2c198bf731352208851e021a96bc72bda21484909eb60f35d4fddc5e4a99a6de03990a0209b3ffa7fe4dee0d57891420cb45e1168172f60375291280ab41cdd60f784fe44a03455f410d99b5b3c866a9f58ba70a1e8c86b1c3184c96b5ee428c22d8fad56a346214a0824"}]}, @srh={0x0, 0x2, 0x4, 0x1, 0x8, 0x78, 0x4029, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @srh={0x88, 0x4, 0x4, 0x2, 0xf5, 0x20, 0x2, [@mcast1, @private1]}, @hopopts={0x47, 0x2, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x4}]}, @dstopts={0x87, 0x5, '\x00', [@hao={0xc9, 0x10, @private2}, @generic={0x5, 0x17, "32186512017885609d9a008ae18cf9d0019132ea6072af"}, @enc_lim]}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x37, 0x2, [0x3d, 0x0], "b11d382bb6aa2413e150c8693124b6d868744d21355bcc1000784f33fd4ee0c05020ff7aec0e5ae2998eaf7b912ffbbda9ba2b0b1bb2df"}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "bc8d5d3ecf4da8628bd39486665cba28c60f9f1e77b96d019acefa98233ba868b416a5bd790bc01215efdfec79f0cb6ef9c8e46c6582184b1e3449c2a87bbbb086dfb0fa83b59e8e930f599291a4861faad9cea977e163648d73a10db91e5138ecaa57f396eff6855295c43a1ec270cb5a40301c6ba612088ebeac7ad6f34ccf7a16766c662c80464df9c999a114a449a48932abf6373b1da5291d00d721"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [], "f2036e1c79cd0dd66b7eace6394946f8e67b79606b79d7a0773d4d1ea86898fb5d1626fb7199f65913b8f46a3bd386f0ffd912f19ff0da9e401f3c67767d84d5cd8493fe82c4dcec9b2cf8b00fdda3923ef131eb0d5a5d7342af5d36e09250b4e57de992afe5caeb898ed28ed91018a4d757080225b08692f33d3a9b9e76186cd0727a332e9a"}, {0x8, 0x88be, 0x3, {{0x0, 0x1, 0x3f, 0x2, 0x1, 0x0, 0x6, 0x6}, 0x1, {0x2}}}, {0x8, 0x22eb, 0x0, {{0xa, 0x2, 0xcf, 0x0, 0x0, 0x3, 0x2, 0x81}, 0x2, {0x0, 0x2, 0x2, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1}}}, {0x8, 0x6558, 0x3, "b35a516ffbb48c579ecfa74a0a019c9d5a9bb5e8c3850fae14b2c2ab0c6bd4bfe3fd5830c94704629e190e68e9a9f72ca0076a6a79a515e85f88c6e2ec085706cfb35d79f7b725bca9fea1115be7f397120085bc266a3ab9a44f0c2413647aaca7d082adbb84d2337c70a103a253ab4b36511ded11276b3dd145fd7f226690a2382d3c413aa03180bdf1a30096d58913ce599870829a6e697353b4749427b3f57a1a75feb074b05c6f61e37c5ec1946147e5492e728d"}}}}}}}, &(0x7f0000000000)={0x1, 0x2, [0x9a7, 0x0, 0xf3c, 0x21f]}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, 0x0, 0x0) write$tun(r0, 0x0, 0x0) 09:02:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x3, 0x0, &(0x7f0000000000)) 09:02:00 executing program 2: pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 09:02:00 executing program 4: syz_emit_ethernet(0x9e, &(0x7f0000002d00)=ANY=[@ANYBLOB="0180c20000030180c20000008100000086dd6031348100641100fe880000000000000000000000000001fe80"], 0x0) 09:02:00 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 09:02:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x40010040) 09:02:00 executing program 3: syz_emit_ethernet(0x9e, &(0x7f0000002d00)=ANY=[@ANYBLOB="0180c20000000180c20000008100000086dd60"], 0x0) 09:02:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000008380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000083c0)=0x14) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0xc) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) 09:02:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000200)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x18}, 0x0) 09:02:01 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0}) 09:02:01 executing program 3: r0 = socket(0x1, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 09:02:01 executing program 1: shmget$private(0x0, 0x800000, 0x0, &(0x7f0000800000/0x800000)=nil) 09:02:01 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 09:02:01 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 09:02:01 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@empty, @random="dc87ce4aec71", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "74e0f1", 0x0, 0x89, 0x0, @local, @private0}}}}, 0x0) 09:02:01 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xc000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 09:02:02 executing program 1: syz_emit_ethernet(0x9e, &(0x7f0000002d00)=ANY=[@ANYBLOB="0180c20000000180c20000008100000086dd6031348100641100fe880000000000000000000000000001ff020000000000000000000000000001000000007f"], 0x0) 09:02:02 executing program 5: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 09:02:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000cc0)={0x0}}, 0x0) 09:02:02 executing program 2: pselect6(0x40, &(0x7f0000000880), 0x0, 0x0, &(0x7f0000000980), 0x0) 09:02:02 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 09:02:02 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}}, 0x0) 09:02:02 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6e341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 09:02:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_getlink={0x38, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_team\x00'}, @IFLA_PHYS_SWITCH_ID={0x4}]}, 0x38}}, 0x0) 09:02:02 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) sched_rr_get_interval(0x0, &(0x7f0000000000)) 09:02:03 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x101800, 0x0) 09:02:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 09:02:03 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001d00), 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 09:02:03 executing program 1: rt_sigtimedwait(&(0x7f0000000580), 0x0, 0x0, 0x8) 09:02:03 executing program 3: syz_emit_ethernet(0x9e, &(0x7f0000002d00)={@link_local, @link_local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "313481", 0x64, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7fecf4a2de243f38857e97ebe1e837346a71c3f5fb469bbab9072dc003d38a93", "0db136c4b160145cb202969a24f17748", {"09a0dd5205d2cc1e7c94587a953d5deb", "821b090cdb4eae9ea5dc56960c517a85"}}}}}}}}, 0x0) 09:02:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), r0) 09:02:03 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 09:02:04 executing program 5: r0 = shmget$private(0x0, 0x800000, 0x0, &(0x7f0000800000/0x800000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 09:02:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000200)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x3f}, @local}}}], 0x20}, 0x0) 09:02:04 executing program 3: socket(0xa, 0x1, 0xa5) [ 503.319621][T13966] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:02:04 executing program 2: set_mempolicy(0x1, &(0x7f0000000040), 0x8001) 09:02:04 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 09:02:04 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000002100)={@local, @link_local, @void, {@generic={0x8906}}}, 0x0) 09:02:04 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c96eaa", 0x8, 0x0, 0x0, @local, @remote, {[@routing={0x2c, 0x0, 0x0, 0x8}]}}}}}, 0x0) 09:02:04 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5591a0", 0x44, 0x2f, 0x0, @remote, @local}}}}, 0x0) 09:02:05 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:02:05 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 09:02:05 executing program 0: syz_emit_ethernet(0x47, &(0x7f0000002d00)={@link_local, @link_local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "313481", 0xd, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0xd, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "86"}}}}}}}, 0x0) 09:02:05 executing program 3: r0 = socket(0xa, 0x3, 0x40) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x4040011) 09:02:05 executing program 5: socketpair(0xa, 0x3, 0x1, 0x0) 09:02:05 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={[0x9665]}, 0x8}) 09:02:05 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000180)={@multicast, @random="b155767c6763", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast2, @empty}, @echo}}}}, 0x0) 09:02:05 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 09:02:05 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/4096) 09:02:05 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000090) 09:02:06 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 09:02:06 executing program 2: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) openat$null(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 09:02:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000480)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@private}, @in6=@empty, {@in=@empty, @in6=@private2}, {{@in6=@loopback, @in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x180, 0x0, 0x0, 0x0, 0xee01}}}}, 0x128}}, 0x0) 09:02:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001300)={0x0, 0x50, 0x0, 0xf, 0x0, 0xff0e}, 0x0) 09:02:06 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'SB4', 0x14, 0x6, 0x0, @dev, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:02:06 executing program 5: r0 = timerfd_create(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) [ 506.035143][T14022] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:02:07 executing program 2: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x4}, 0x0, 0x0, &(0x7f0000000380)={0x0}) 09:02:07 executing program 1: r0 = socket(0x10, 0x3, 0x6) syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), r0) 09:02:07 executing program 0: shmget$private(0x0, 0x800000, 0x1000, &(0x7f0000800000/0x800000)=nil) 09:02:07 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c96eaa", 0x18, 0x0, 0x0, @local, @remote, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private1]}]}}}}}, 0x0) 09:02:07 executing program 3: syz_emit_ethernet(0x2ea, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000008100000086dd605591a00200000000000000000000000000bb00000000000000000000ffff0000000000030000000000000502"], 0x0) 09:02:07 executing program 5: socket(0x3b, 0x0, 0x0) 09:02:07 executing program 1: syz_emit_ethernet(0x9e, &(0x7f0000002d00)={@link_local, @link_local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "313481", 0x64, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7fecf4a2de243f38857e97ebe1e837346a71c3f5fb469bbab9072dc003d38a93", "0db136c4b160145cb202969a24f17748", {"09a0dd5205d2cc1e7c94587a953d5deb", "821b090cdb4eae9ea5dc56960c517a85"}}}}}}}}, 0x0) 09:02:07 executing program 0: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 09:02:08 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5591a0", 0x44, 0x2f, 0x0, @private1, @ipv4}}}}, 0x0) 09:02:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) pipe2(&(0x7f0000000000), 0x0) 09:02:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @dev={0xac, 0x14, 0x14, 0xf}, @multicast1}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x19}}], 0x38}, 0x0) 09:02:08 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:02:08 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000008380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000083c0)=0x14) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) clock_gettime(0x0, &(0x7f0000001b40)={0x0, 0x0}) syz_genetlink_get_family_id$ethtool(&(0x7f0000001c80), 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010000, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/192, 0xc0}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000200)=""/175, 0xaf}, {&(0x7f00000002c0)=""/40, 0x28}, {&(0x7f0000000300)=""/151, 0x97}, {&(0x7f00000003c0)=""/25, 0x19}, {&(0x7f0000000400)=""/30, 0x1e}, {&(0x7f0000000440)=""/32, 0x20}, {&(0x7f0000000480)=""/149, 0x95}, {&(0x7f0000000540)=""/4096, 0x1000}], 0xa, &(0x7f0000001600)=""/77, 0x4d}, 0x3f}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001680)=""/241, 0xf1}, {&(0x7f0000001780)=""/7, 0x7}, {&(0x7f00000017c0)=""/251, 0xfb}], 0x3, &(0x7f00000019c0)=""/227, 0xe3}, 0x5}], 0x2, 0x0, &(0x7f0000001c00)={r1, r2+60000000}) 09:02:08 executing program 4: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 09:02:08 executing program 0: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, r0+60000000}, 0x0) 09:02:08 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1a2af6", 0x0, 0x7b, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}}}, 0x0) 09:02:08 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x410002, 0x0) 09:02:09 executing program 1: pselect6(0x39, &(0x7f0000000080)={0x1}, 0x0, 0x0, 0x0, 0x0) 09:02:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@bridge_setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 09:02:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000980), 0xffffffffffffffff) 09:02:09 executing program 2: syz_emit_ethernet(0x4c, &(0x7f0000002d00)={@link_local, @link_local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "313481", 0x12, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x12, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "862624e74bf0"}}}}}}}, 0x0) 09:02:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) 09:02:09 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) set_mempolicy(0x0, &(0x7f0000000000), 0x85a) 09:02:09 executing program 3: syz_emit_ethernet(0x87, &(0x7f0000000080)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'SB4', 0x4d, 0x6, 0x0, @dev, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}, {"f09547f4faa9dc2a8841ef1718ce664df3d000a7fc392db1476732f144a234b39d5c7c050376e90cc2c0c8fb5c78ff029d32fa9af67d8cd25a"}}}}}}}, 0x0) 09:02:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000200)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4}, @generic={0x82, 0x2}, @generic={0x94, 0x4, "c2c9"}]}}}], 0x20}, 0x0) 09:02:09 executing program 0: clock_gettime(0x0, &(0x7f0000001080)) clock_gettime(0x0, &(0x7f0000000a40)) 09:02:10 executing program 2: mq_open(&(0x7f0000000100)='!..+\x00', 0x0, 0x0, &(0x7f0000000140)) 09:02:10 executing program 5: syz_emit_ethernet(0xe0, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffff1f8020f755da810026000800471300ce0068000080069078ac1414bbac1414bb44087f70000003b24e"], 0x0) 09:02:10 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x6a, 0x85a) 09:02:10 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x3ef6c51184dd1d31) 09:02:10 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x10) 09:02:10 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'gre0\x00', {0x2, 0x0, @remote}}) 09:02:10 executing program 2: syz_emit_ethernet(0xfc0, &(0x7f0000000480)={@empty, @random="b9fb943c6e86", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f79413", 0xf8a, 0x2f, 0x0, @local, @ipv4={'\x00', '\xff\xff', @loopback}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@ipv4]}], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x0], "1ef0ca2164d81cf0525f8904876e3f397f8f28856e96be10cb22a8f0228fc6c5fb4518147404498409491a99b27c6470550fb751fe6e852b31d9f910513c941112b50d620d425abb443ad480bd23a027a7ab85a797d482d6a783b540a634fddcda0b53a47b0778bbfbb2191ce50c41f530b6bb90883b99993011ec15a43e86b9269efb38cac8589b4ad4"}, {}, {}, {0x8, 0x6558, 0x0, "4619bcf976cb112deb3646f82cf50f8f4bcb2bd64d309f3bd8bffbf70ff79f12067b5a421bce00adaf517550a8704ad48b938177488120edde4c74f94145c5a137d27f23aa849db95c273c6ff774d035bc3d4006f82d38f7946cc1f8d30fc1964c7f4d0323d3c9ed6edb92b5bb4bbbe90253c0391f58d53bd7221146272d2018d0904ecd8760be06e6f3efdd4c10095fb9613f071928ac513c1c06bd5287999c503ea9949a3fa316b3a9ff3508d2e68318473aad8a161ec846b718e9a7a1cd505f3710aa"}}}}}}}, 0x0) 09:02:10 executing program 5: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) [ 509.868109][ T3120] ieee802154 phy0 wpan0: encryption failed: -22 [ 509.874638][ T3120] ieee802154 phy1 wpan1: encryption failed: -22 09:02:11 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) 09:02:11 executing program 0: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000001cc0)=""/149, &(0x7f0000001d80)=0x95) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x84080, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg0\x00', 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r2, &(0x7f0000008380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000008380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002200)={0x7, 0x3, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x84, '\x00', 0x0, r0, 0x0, 0x1, 0x80002}, 0x40) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) clock_gettime(0x0, &(0x7f0000001b40)={0x0, 0x0}) openat$bsg(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001c80), 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x20000001) recvmmsg(r3, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/192, 0xc0}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000200)=""/175, 0xaf}, {&(0x7f00000002c0)=""/40, 0x28}, {&(0x7f0000000300)=""/151, 0x97}, {&(0x7f00000003c0)=""/25, 0x19}, {&(0x7f0000000400)=""/30, 0x1e}, {&(0x7f0000000440)=""/32, 0x20}, {&(0x7f0000000480)=""/149, 0x95}, {&(0x7f0000000540)=""/4096, 0x1000}], 0xa, &(0x7f0000001600)=""/77, 0x4d}, 0x3f}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001680)=""/241, 0xf1}, {&(0x7f0000001780)=""/7, 0x7}, {0x0}], 0x3, &(0x7f00000019c0)=""/227, 0xe3}, 0x5}], 0x2, 0x0, &(0x7f0000001c00)={r4, r5+60000000}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) 09:02:11 executing program 1: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 09:02:11 executing program 4: set_mempolicy(0x1, 0x0, 0x0) set_mempolicy(0x4001, &(0x7f0000000040)=0x8001, 0x9) 09:02:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 09:02:11 executing program 5: getgroups(0x1, &(0x7f00000000c0)=[0x0]) 09:02:11 executing program 3: getpgrp(0x0) clone(0x1000b00, 0x0, 0x0, 0x0, 0x0) 09:02:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xb, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x20}}, 0x0) 09:02:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000083c0)) 09:02:11 executing program 4: syz_emit_ethernet(0xa6, &(0x7f0000002d00)={@link_local, @link_local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "313481", 0x6c, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@hopopts], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7fecf4a2de243f38857e97ebe1e837346a71c3f5fb469bbab9072dc003d38a93", "0db136c4b160145cb202969a24f17748", {"09a0dd5205d2cc1e7c94587a953d5deb", "821b090cdb4eae9ea5dc56960c517a85"}}}}}}}}, 0x0) 09:02:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="94000000", @ANYRES16=r1, @ANYBLOB="01"], 0x94}}, 0x0) 09:02:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) 09:02:12 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1) 09:02:12 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000007c0), 0x248000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 09:02:12 executing program 1: syz_emit_ethernet(0x9e, &(0x7f0000002d00)=ANY=[@ANYBLOB="0180c20000000180c20000008100000086dd6031348100641100fe88000000000000000000000000d6c6dc"], 0x0) 09:02:12 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) 09:02:12 executing program 2: syz_emit_ethernet(0x9e, &(0x7f0000002d00)=ANY=[@ANYBLOB="0180c20000030180c20000008100000086dd6031348100641100fe880000000000000000000000000001fe"], 0x0) 09:02:12 executing program 5: pselect6(0x0, 0x0, &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940), &(0x7f00000009c0)={&(0x7f0000000980)={[0x9665]}, 0x8}) 09:02:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) 09:02:13 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000001080)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "896e28", 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x3e}, {[@routing]}}}}}, 0x0) 09:02:13 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) 09:02:13 executing program 1: r0 = socket(0x1, 0x803, 0x0) getpeername(r0, 0x0, 0x0) 09:02:13 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000180)={@empty, @link_local, @void, {@generic={0x800}}}, 0x0) 09:02:13 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 09:02:13 executing program 3: r0 = socket(0x2, 0x3, 0x40) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 09:02:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="d8000000", @ANYRES16, @ANYBLOB="01"], 0xd8}}, 0x0) 09:02:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 09:02:13 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ecf9a0", 0x44, 0x2f, 0x0, @loopback, @local}}}}, 0x0) 09:02:13 executing program 2: syz_emit_ethernet(0xfd43, &(0x7f0000000280)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5591a0", 0x44, 0x2f, 0x0, @dev={0xfe, 0x80, '\x00', 0x33}, @local}}}}, 0x0) 09:02:13 executing program 5: socket(0xa, 0x3, 0xa5) 09:02:14 executing program 3: syz_emit_ethernet(0x30a, &(0x7f00000003c0)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5591a0", 0x2d0, 0x2f, 0x0, @remote, @ipv4, {[@dstopts={0x0, 0x4, '\x00', [@ra, @ra, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @jumbo]}, @dstopts={0x0, 0x0, '\x00', [@ra, @enc_lim]}, @fragment, @hopopts={0x0, 0x4, '\x00', [@jumbo, @jumbo, @pad1, @pad1, @ra, @calipso={0x7, 0x8}]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@dev]}, @hopopts={0x0, 0x4, '\x00', [@calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}, @dstopts={0x0, 0x20000072, '\x00', [@hao={0xc9, 0x10, @private2}, @generic={0x0, 0x17, "32186512017885609d9a008ae18cf9d0019132ea6072af"}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xd7, 0x0, [0x0, 0x0], "b11d382bb6aa2413e150c8693124b6d868744d21355bcc1000784f33fd4ee0c05020ff7aec0e5ae2998eaf7b912ffbbda9ba2b0b1bb2df9cdbf4c6c8e16afb2037af235a4414ebab1284491434591a76ad26b06ac76f02fc9411294d450e523ba6f4abb1c079e048dba589c26a455eb7532eea9e87c4fde35e67c91a1d77b3b79b9caf9ad2de66cf4463c68d737d719e40fc7749b81d8e5fe72e0303289113920332e36a447a19338664c8e7d9812a6a0c70264e8d9623d050288546d7ea04bfd12392637eafc01e42af1ee173b98fa51999017da324b9"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [], "bc8d5d3ecf4da8628bd39486665cba28c60f9f1e77b96d019acefa98233ba868b416a5bd790bc01215efdfec79f0cb6ef9c8e46c6582184b1e3449c2a87bbbb086dfb0fa83b59e8e930f599291a4861faad9cea977e163648d73a10db91e5138ecaa57f396eff6855295c43a1ec270cb5a40301c6ba612088ebeac7ad6f34ccf7a16766c662c80464df9c999a114"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [], "f2036e1c79cd0dd66b7eace6394946f8e67b79606b79d7a0773d4d1ea86898fb5d1626fb7199f65913b8f46a3bd386f0ffd912f19ff0da9e401f3c"}, {0x8, 0x88be, 0x3, {{0x0, 0x1, 0x3f, 0x2, 0x1, 0x0, 0x6}, 0x1, {0x2}}}, {0x8, 0x22eb, 0x0, {{0xa, 0x2, 0xcf, 0x0, 0x0, 0x3, 0x0, 0x81}, 0x2, {0xffff9ee0, 0x2, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}}}, {0x8, 0x6558, 0x3}}}}}}}, &(0x7f0000000000)) 09:02:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:02:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0xfffffffffffffeb8}}, 0x0) 09:02:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000380)={0x0, 'veth0_virt_wifi\x00'}) 09:02:14 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/vmallocinfo\x00', 0x0, 0x0) 09:02:14 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0}) prctl$PR_GET_TSC(0x19, &(0x7f0000000780)) 09:02:14 executing program 3: syz_emit_ethernet(0x9e, &(0x7f0000002d00)={@link_local, @link_local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "313481", 0x64, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7fecf4a2de243f38857e97ebe1e837346a71c3f5fb469bbab9072dc003d38a93", "0db136c4b160145cb202969a24f17748", {"09a0dd5205d2cc1e7c94587a953d5deb", "821b090cdb4eae9ea5dc56960c517a85"}}}}}}}}, 0x0) 09:02:14 executing program 0: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0xc891}, &(0x7f0000000300)={0x77359400}, 0x0) 09:02:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000040)) 09:02:15 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000002340)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @igmp={{0x1b, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @dev, {[@lsrr={0x83, 0x3}, @cipso={0x86, 0x52, 0x0, [{0x0, 0x11, "e463d39e1f919e5f576a211461f5e6"}, {0x0, 0x11, "8d531ae9c0bec3318f1827c6e748b9"}, {0x0, 0x6, 'n6WS'}, {0x0, 0xc, "3445b04439aca504f503"}, {0x0, 0x12, "3eae1d4f201e0c03cbbff3d2927254a6"}, {0x0, 0x6, "50f23305"}]}]}}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 09:02:15 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0), 0xffffffffffffffff) 09:02:15 executing program 3: syz_emit_ethernet(0x9a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aacdaaaaaaaa86dd6031348100641100ff"], 0x0) 09:02:15 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 09:02:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000080)) 09:02:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000b80)={&(0x7f00000007c0)=@pppol2tpv3in6, 0x80, 0x0}, 0x0) 09:02:15 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c96eaa", 0x10, 0x0, 0x0, @local, @remote, {[@routing={0x2c, 0x0, 0x0, 0x8}], "5cc2b42103d78a3c"}}}}}, 0x0) 09:02:15 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000002d00)={@link_local, @link_local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "313481", 0x48, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "c5a8997844659d7419753bbb4b434f545ab2d5167b8b3490", "dc39e4227d412b6faffb56800c22c8b7532fc7e5e3fb0ffc985f59149dd8c9f9"}}}}}}}, 0x0) 09:02:16 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmdt(0x0) 09:02:16 executing program 4: write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xc000) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 09:02:16 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x24000080) 09:02:16 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @loopback}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 09:02:16 executing program 3: syz_emit_ethernet(0x1e81, &(0x7f0000002340)={@broadcast, @dev, @void, {@mpls_mc={0x8848, {[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x1e73, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xd68, 0x0, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x0]}, {}, {}, {0x8, 0x6558, 0x0, "5ceca9c99a9d16f2ad6a65f17661ebc11db028368929ebb5def23f8e38575298e817744403a9ad7ef7c67c5b313e799b1604261b2fb59aa67792cadb212969a9f1185c5b0a9e043060a46b7947a723dbfda4bc0c9dac80a98057a9db55df13c40043c34fb2136692c3e82ee49fe664522bf9cc4a6aa4c9bb500bd50475d278bb18d3c23b269ae4a7cce6d6f3f56960fd614570905bbc161f780b8b51db71fe560c2e0e2d44de492496da27af16"}}}}}}}, 0x0) 09:02:16 executing program 5: syz_emit_ethernet(0x40, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c96eaa", 0xa, 0x0, 0x0, @local, @remote, {[@dstopts={0x33}], "5cc2"}}}}}, 0x0) 09:02:16 executing program 4: mremap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 09:02:16 executing program 0: syz_emit_ethernet(0x86, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000008100000086dd605591a0004c2f00fe8000000000000000000000000000bb0000000000000000006121c47069c6123a"], 0x0) 09:02:17 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:02:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000040)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 09:02:17 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) 09:02:17 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000) 09:02:17 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x44044) 09:02:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000b00)=@file={0x1, './file0\x00'}, 0x6e) 09:02:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 09:02:17 executing program 1: syz_emit_ethernet(0x2f, &(0x7f0000000040)={@multicast, @random="b155767c6763", @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0xfffd, 0x0, 0x2, 0x0, @rand_addr, @dev}, {0x0, 0x0, 0x0, @dev, "9d"}}}}}, 0x0) 09:02:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000001cc0)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001c80)={0x0}}, 0x0) 09:02:17 executing program 5: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000) 09:02:17 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c96eaa", 0x8, 0x0, 0x0, @local, @remote, {[@routing]}}}}}, 0x0) 09:02:18 executing program 0: mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 09:02:18 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x13c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fffffff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x40}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7fff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffb}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfffa}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x24ab}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x359}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x48000}, 0x20000000) socket$inet_icmp_raw(0x2, 0x3, 0x1) 09:02:18 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f00000066c0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0}}], 0x1, 0x0) 09:02:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 09:02:18 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 09:02:18 executing program 4: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) clock_getres(0x6, &(0x7f0000000000)) 09:02:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 09:02:18 executing program 2: r0 = socket(0xa, 0x3, 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001200)={'batadv_slave_0\x00'}) 09:02:18 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5591a0", 0x44, 0x2f, 0x0, @remote, @ipv4}}}}, 0x0) 09:02:19 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x3bf, 0x42) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 09:02:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 09:02:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000005c0)={&(0x7f0000000400), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xe0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0xcc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xffffffffffffff14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'syz1\x00'}]}]}, 0xd4}}, 0x0) 09:02:19 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @broadcast, @val={@void}, {@ipv4={0x800, @udp={{0x8, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x89, 0xc, "1345692efa2bca09115f"}]}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 09:02:19 executing program 2: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 09:02:19 executing program 3: prctl$PR_GET_TSC(0x19, &(0x7f0000000780)) 09:02:19 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0086dd60c96eaa00080000fe6e4d2d059dd48000000000000000000000000000aafe8000000000000000000000000000bb"], 0x0) 09:02:19 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast, @local}}}}, 0x0) 09:02:19 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000002280), 0xffffffffffffffff) 09:02:20 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="1f") clock_gettime(0x0, &(0x7f0000000480)) 09:02:20 executing program 2: set_mempolicy(0x4002, &(0x7f0000000140)=0x7f, 0x8000) 09:02:20 executing program 3: syz_emit_ethernet(0xfc6, &(0x7f0000002d00)={@link_local, @link_local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "313481", 0xf8c, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x10, 0x0, [@private1, @local, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @hopopts={0x0, 0x0, '\x00', [@enc_lim]}, @dstopts={0x0, 0x2, '\x00', [@enc_lim, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo]}, @dstopts={0x0, 0x3a, '\x00', [@enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x7f, "25c9745f1f723a546066cd9b80409fbad8f8fce131d41d29f0165d589650f5da95f6f7754411bf7a96981f4bc5379b6c45b343acebbc2d575044f5de9a27e9c195acbadb19c3ccc380736b6c93b155e8b1a5ca6070de9d48bd6ae6cb06eb07abbb13d0e080027d63bd87c31e5200c28efec8bcdbf021fc7800c12a7ee32d05"}, @pad1, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @enc_lim, @hao={0xc9, 0x10, @local}, @generic={0x0, 0xf9, "2fc7d70d95b4da70454fdb1f5ca5d3c041cb66c3581a3065eb594017e27143a2d9b1e1e7cb7ddb98b2c033df20b9a3fc338d5aeb89a0802866e305871db72bc03cf931e4a87c86e7008da0caebb59e9589faf156b32bf356f1e0fc0da23469449c891297bedb8b265d87fd8f82e6f3e79fef271dc591026456a3eda82d7ec72f5b89dce65bbf804ca69da18c3a60159bfad34cab50ea4bc666cf075cfa75dc5ea07d01f761bd52200d478d9eccb74ee4d528b2694a4a4355556b6c1a425e84b7cee4bcabc5b409f54cba359dbb758495eca4a8ed3284235cbece5de426cde873c7e960eda9f3efd276c8acaae1f139c3332d0687a3359ae542"}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @hopopts={0x0, 0x28, '\x00', [@generic={0x0, 0x96, "e7fd866c34544dd1cd02367081cddd630e5e37facfc3bfe0356f832dc411ec796b8ccbd86c7ad8d2b0fa99be596e89c4be3ebbbf3f088b2e2426e64b4c50907d7aa2cf520082670d00aa45e180505cd2a70a49509be47545c7e4bfbae69724c1f4a2439af0b59447581e1f5adbef4be44cb5fb44a137bf50a3d995c254894932a721fdb191623a78721323b3780693dc9f293acd905e"}, @enc_lim, @pad1, @hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x8}, @pad1, @enc_lim, @generic={0x0, 0x7f, "f631be70d09c0211e60a4c7b076e9c72e665c073e4795fc934bc9d447aa2d06ca5220401398629b13bac25725f30c23b81e8455eef44022dac5bee588c53fdf754a87c17c47e0f990b0460931d8090ee034c4422e2408b620985f7a03893bfd094f2878438e5e6136ae51f5e48554e227ecd738e410e09e709e7ce6a2b4d35"}]}, @dstopts={0x0, 0x16b, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @pad1, @ra, @padn={0x1, 0x1, [0x0]}, @generic={0x0, 0xb3b, "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"}]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7fecf4a2de243f38857e97ebe1e837346a71c3f5fb469bbab9072dc003d38a93", "0db136c4b160145cb202969a24f17748", {"09a0dd5205d2cc1e7c94587a953d5deb", "821b090cdb4eae9ea5dc56960c517a85"}}}}}}}}, 0x0) 09:02:20 executing program 1: r0 = socket(0x10, 0x3, 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 09:02:20 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 09:02:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000780)={'wlan1\x00'}) 09:02:20 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c96eaa", 0x0, 0x21, 0x0, @local, @remote}}}}, 0x0) 09:02:20 executing program 0: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 09:02:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 09:02:21 executing program 1: syz_emit_ethernet(0x86, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000008100000086dd60"], 0x0) 09:02:21 executing program 5: syz_emit_ethernet(0x86, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000008100000086dd605591a0004c2f00fe80000000000000000000000010"], 0x0) 09:02:21 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000600)='./file0/file0\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') 09:02:21 executing program 0: socketpair(0xa, 0x801, 0x0, &(0x7f00000002c0)) 09:02:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x40}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x5, 0x20, 0x6f1, 0x0, 0x5}, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}], 0x1}, 0x20}, {{&(0x7f0000000380)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000006c0)}}, {{&(0x7f0000002dc0)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f0000003240)=""/67, 0x43}, 0xffffffff}], 0x3, 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = gettid() rt_sigqueueinfo(r4, 0x7, &(0x7f0000000000)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x1000}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local, @private1, @private0, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:02:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x40}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x0, 0x20, 0x6f1, 0xfffffffa, 0x5}, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}, 0x20}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)}}, {{&(0x7f0000002dc0)=@qipcrtr, 0x80, 0x0}, 0xffffffff}], 0x3, 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r3 = gettid() rt_sigqueueinfo(r3, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x6fffd}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x1000}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local, @private1, @private0, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:02:21 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(r0, 0x0, 0x0) 09:02:21 executing program 4: socketpair(0x0, 0x40000, 0x0, 0x0) 09:02:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000580)={[{@fat=@nfs_nostale_ro}]}) 09:02:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000040)='vfat\x00') 09:02:22 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000040)='vfat\x00') [ 521.394333][T14354] FAT-fs (loop5): bogus number of reserved sectors [ 521.401059][T14354] FAT-fs (loop5): Can't find a valid FAT filesystem 09:02:22 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r5 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8004ffe2, 0x0) 09:02:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/47, 0xc}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000880)=""/233, 0xe9}, {0x0}, {0x0}], 0x3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r3, 0x0) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/218, 0xda}], 0x5}, 0x0) shutdown(r4, 0x0) 09:02:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x40}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x5, 0x20, 0x6f1, 0xfffffffa, 0x5, 0x0, 0x2}, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}], 0x1}, 0x20}, {{&(0x7f0000000380)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000006c0)}}, {{&(0x7f0000002dc0)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f0000003240)=""/67, 0x43}, 0xffffffff}], 0x3, 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = gettid() rt_sigqueueinfo(r4, 0x7, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x1000}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local, @private1, @private0, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:02:22 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) 09:02:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x5}, {0x16}]}) 09:02:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x0, 0x404}) [ 522.333840][ T34] audit: type=1326 audit(1632474143.260:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14385 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f2c549 code=0x0 09:02:23 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000040)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 09:02:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'gretap0\x00', 0x0}) 09:02:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f000001a700)=""/4126, 0x101e}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) readv(r3, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/196, 0xc4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r3, 0x0) 09:02:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='map_files\x00') mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) 09:02:23 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000000)={0x0, "0e4dac709afa04f843a3742399134000d23cb2f2bfdaee4a3e68cb3219c696b837671ef0a87934afe17e0bc8fc8a9664cbc653e3ab00"}, 0x48, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) keyctl$revoke(0x3, r0) 09:02:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0xffffffffffffff2d, 0x0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x80) 09:02:24 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='nojoliet,map=normal,dmode=0x0000000000000000,session=0xdb']) 09:02:24 executing program 4: perf_event_open$cgroup(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:02:24 executing program 1: r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}, 0xa4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x20) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 09:02:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x80) 09:02:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) recvmmsg(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012141, 0x0) 09:02:24 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6300, 0x0) 09:02:24 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='nojoliet,map=normal,dmode=0x0000000000000000,session=0xdb']) 09:02:25 executing program 3: perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:02:25 executing program 0: perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 09:02:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RFSYNC(r0, 0x0, 0x0) 09:02:25 executing program 4: ioperm(0x0, 0x40, 0x3) 09:02:25 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='nojoliet,map=normal,dmode=0x0000000000000000,session=0xdb']) 09:02:25 executing program 5: syz_mount_image$udf(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000000380)={[{@fileset}]}) 09:02:25 executing program 3: accept4(0xffffffffffffffff, &(0x7f0000000700)=@sco={0x1f, @fixed}, &(0x7f0000000780)=0x80, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xaaaaaaaaaaaab6d, &(0x7f0000000100)=[{&(0x7f0000000080)="dcdf22b0da9fa848527182f4d3a035a1aface99ce64e1801193b327f2cdfa7c8390611c8f88789df67", 0x29, 0x467}], 0x810018, &(0x7f0000000200)={[{@nojoliet}, {@map_normal}, {@dmode}, {@map_acorn}], [{@seclabel}, {@subj_type={'subj_type', 0x3d, '\x05$&#&*:+-{^)}'}}, {@fowner_gt}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@obj_role={'obj_role', 0x3d, '$+/'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsname={'fsname', 0x3d, 'euid'}}]}) 09:02:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) sendto(r0, 0x0, 0x6, 0x9d8bcbfa6fc536ff, 0x0, 0x0) 09:02:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @mcast1, 0xfffffffc}, 0x80) 09:02:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_score_adj\x00') write$P9_RLERROR(r0, 0x0, 0x0) 09:02:26 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='nojoliet,map=normal,dmode=0x0000000000000000,session=0xdb']) [ 525.210323][T14465] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 525.218333][T14465] UDF-fs: Scanning with blocksize 512 failed [ 525.348105][T14465] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 525.355774][T14465] UDF-fs: Scanning with blocksize 1024 failed 09:02:26 executing program 0: syz_mount_image$udf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xe1000b94) lsetxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) [ 525.456581][T14465] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 525.464315][T14465] UDF-fs: Scanning with blocksize 2048 failed 09:02:26 executing program 4: perf_event_open$cgroup(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:02:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) [ 525.599796][T14465] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 525.607548][T14465] UDF-fs: Scanning with blocksize 4096 failed [ 525.768687][T14465] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 525.778649][T14465] UDF-fs: Scanning with blocksize 512 failed [ 525.907896][T14465] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 525.915571][T14465] UDF-fs: Scanning with blocksize 1024 failed [ 525.939433][T14465] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 525.947462][T14465] UDF-fs: Scanning with blocksize 2048 failed [ 526.024404][T14465] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 526.032556][T14465] UDF-fs: Scanning with blocksize 4096 failed 09:02:27 executing program 2: syz_mount_image$udf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000001800), 0x0, 0x35, 0x0) 09:02:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0xa, 0x4e22, 0x0, @local, 0xb}, 0x80) 09:02:27 executing program 3: syz_mount_image$udf(&(0x7f0000000100), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0, 0x0, 0xfff}], 0x8000, &(0x7f0000000400)=ANY=[]) 09:02:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x8805, &(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @mcast1}, 0x80) 09:02:27 executing program 1: syz_mount_image$udf(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x401}], 0x0, &(0x7f0000000380)) 09:02:27 executing program 4: syz_mount_image$udf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$udf(0x0, &(0x7f0000001980)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x40000bf5) 09:02:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000140)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80) [ 526.625061][T14495] loop1: detected capacity change from 0 to 4 [ 526.654428][T14498] loop3: detected capacity change from 0 to 15 09:02:27 executing program 0: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='^)%,\x00', 0x0) [ 526.743880][T14495] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 526.767119][T14498] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 526.847528][T14495] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 526.857690][T14495] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 526.865629][T14495] UDF-fs: Scanning with blocksize 512 failed [ 526.890418][T14498] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 09:02:27 executing program 4: semget(0x2, 0x439f165ca359c359, 0x0) [ 526.953081][T14498] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 09:02:28 executing program 5: syz_mount_image$udf(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@nostrict}]}) [ 527.048495][T14495] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 527.060509][T14498] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 527.087311][T14495] UDF-fs: error (device loop1): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 527.098340][T14495] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 527.110674][T14495] UDF-fs: error (device loop1): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 527.121842][T14495] UDF-fs: error (device loop1): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 527.132600][T14495] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 527.140349][T14495] UDF-fs: Scanning with blocksize 1024 failed [ 527.159723][T14498] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 527.219006][T14498] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 527.230227][T14498] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 527.240334][T14498] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 527.251118][T14498] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 09:02:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x40811, &(0x7f0000000080)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80) 09:02:28 executing program 0: syz_mount_image$udf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x40000bf5) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x20000000) [ 527.435986][T14498] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 527.457917][T14495] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 527.500269][T14516] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 527.507984][T14516] UDF-fs: Scanning with blocksize 512 failed [ 527.523869][T14516] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 527.531356][T14516] UDF-fs: Scanning with blocksize 1024 failed [ 527.545799][T14498] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 527.556759][T14498] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 527.566798][T14498] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 527.577686][T14498] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 527.588487][T14498] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 527.598757][T14516] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 527.606866][T14516] UDF-fs: Scanning with blocksize 2048 failed [ 527.630549][T14495] UDF-fs: error (device loop1): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 527.641826][T14495] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 09:02:28 executing program 4: syz_mount_image$udf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xe1000b94) [ 527.651892][T14495] UDF-fs: error (device loop1): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 527.662698][T14495] UDF-fs: error (device loop1): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 527.673414][T14495] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 527.681139][T14495] UDF-fs: Scanning with blocksize 2048 failed [ 527.756207][T14516] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 527.763988][T14516] UDF-fs: Scanning with blocksize 4096 failed 09:02:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @multicast2}, 0x80) [ 527.877193][T14516] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 527.884810][T14516] UDF-fs: Scanning with blocksize 512 failed 09:02:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) [ 527.945205][T14516] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 527.953087][T14516] UDF-fs: Scanning with blocksize 1024 failed [ 528.005453][T14516] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 528.013144][T14516] UDF-fs: Scanning with blocksize 2048 failed [ 528.040452][T14516] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 528.048321][T14516] UDF-fs: Scanning with blocksize 4096 failed [ 528.058949][T14495] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 528.069117][T14495] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 528.078906][T14495] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 528.086805][T14495] UDF-fs: Scanning with blocksize 4096 failed [ 528.093042][T14495] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 09:02:29 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x71) 09:02:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) 09:02:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) bind(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80) 09:02:29 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xaaaaaaaaaaaab6d, &(0x7f0000000100)=[{&(0x7f0000000080)="dcdf22b0da9fa848527182f4d3a035a1aface99ce64e1801193b327f2cdfa7c8390611c8f88789df67", 0x29, 0x467}], 0x810018, &(0x7f0000000200)={[{@nojoliet}, {@map_normal}, {@dmode}, {@map_acorn}], [{@seclabel}, {@subj_type={'subj_type', 0x3d, '\x05$&#&*:+-{^)}'}}, {@fowner_gt}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@obj_role={'obj_role', 0x3d, '$+/'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsname={'fsname', 0x3d, 'euid'}}]}) 09:02:29 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='smaps\x00') linkat(r0, &(0x7f0000000140)='\x00', 0xffffffffffffffff, 0x0, 0x1400) 09:02:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 09:02:29 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)) 09:02:29 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @write_sc_support={{0xc7a, 0x1}}}, 0x5) 09:02:29 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local=0x5}, 0x10) 09:02:30 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xa, 0x0, 0x0) 09:02:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 09:02:30 executing program 4: bpf$BPF_BTF_LOAD(0xa, 0x0, 0x0) 09:02:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000002f00)={'ip6tnl0\x00', 0x0}) 09:02:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002640)={0x16, 0x0, 0x8, 0xc4, 0x1000}, 0x40) 09:02:30 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x28802, 0x0) 09:02:30 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x482683, 0x0) 09:02:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000300)=[{&(0x7f0000000240)={0x10}, 0x10}], 0x1, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 09:02:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0x6}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:02:31 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, 0x0, 0x0) 09:02:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x9}, 0x40) 09:02:31 executing program 5: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000001040)={0x0, 0x0, 0x2b}, 0x20) 09:02:31 executing program 2: bpf$BPF_BTF_LOAD(0x21, &(0x7f0000001040)={0x0, 0x0, 0x2b}, 0x20) 09:02:31 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5451, 0x0) 09:02:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@eui64={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, [], [], 'ipvlan1\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) 09:02:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0xd29, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:02:31 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 09:02:32 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000016c0)=""/126, 0x7e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f00000001c0), &(0x7f00000000c0)={0x7fff}, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/24, 0x18}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00618) shutdown(r1, 0x0) select(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0) shutdown(r2, 0x0) 09:02:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000740)={'#! ', './file0', [], 0xa, "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"}, 0xec1) 09:02:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0xffffffff, {{0x5, 0x4, 0x0, 0x1b, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}}}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000003800190100000000000000000400000024a41c170c0001"], 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x900000002) 09:02:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000540), 0x4) 09:02:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000009940)={0x0, 0x0, &(0x7f00000098c0)=[{&(0x7f0000000840)={0x1ec4, 0x3f, 0x1, 0x0, 0x0, "", [@nested={0x1001, 0x0, 0x0, 0x1, [@generic="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"]}, @generic="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"]}, 0x1ec4}], 0x1}, 0x0) 09:02:32 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002480)='./file0\x00', &(0x7f00000024c0), 0x0, &(0x7f0000002640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}}) 09:02:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000240)=""/249, &(0x7f0000000340)=0xf9) [ 531.669246][ T34] audit: type=1804 audit(1632474152.600:18): pid=14621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir010340991/syzkaller.Gxnwwe/187/cgroup.controllers" dev="sda1" ino=13955 res=1 errno=0 09:02:32 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000070c0), 0x10b400, 0x0) 09:02:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0xf0ff7f}}, 0x0) 09:02:33 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 09:02:33 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5421, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 09:02:33 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 09:02:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x50}}, 0x0) sendfile(r2, r1, 0x0, 0x100007000) 09:02:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0x2, &(0x7f0000000040)=@raw=[@btf_id], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:02:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000039c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003980)=[@rights={{0x10}}], 0x10}, 0x0) 09:02:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x0, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) 09:02:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)=@ipv4_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 09:02:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) [ 532.863211][ T34] audit: type=1804 audit(1632474153.790:19): pid=14652 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir297861395/syzkaller.xbIWPu/168/cgroup.controllers" dev="sda1" ino=14955 res=1 errno=0 09:02:33 executing program 4: r0 = socket(0x18, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0xffffff7f}}, 0x0) 09:02:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 09:02:34 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local=0x2}, 0x10) 09:02:34 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000005240)) 09:02:34 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x24) 09:02:34 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa, "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"}, 0x219) 09:02:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x5, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:02:34 executing program 0: bpf$BPF_BTF_LOAD(0xe, 0x0, 0x0) 09:02:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000009940)={0x0, 0x0, &(0x7f00000098c0)=[{&(0x7f0000000840)={0x1eac, 0x3f, 0x1, 0x70bd2d, 0x0, "", [@nested={0xffe, 0x0, 0x0, 0x1, [@generic="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"]}, @generic="9e71d65fd538a5eccf9b067a8ce93435190936fe46626dd0f148951fa138c9d79ad9407ffb3f5efb22780215d92755d22bafe1fbc5d2873f20f601a33c6b3753195c2fc7a129f45ead6c8be0e5fa89ad0e713769064439de4d1716192cf1a43f7fc8c8ba65af375068c25157a2ee838777c0933feb2f87b1baf0b28787366ead8bd23234dfe0507aab9b9368417fee5de3f3b46049002a5dd7ab30cce4339ede1c33763ac275b8087ed2f524474616b2a885424c0952b50f9d81d07105c645aa62a7d2d55570a146447a3b39c110841e67123f69dd2ba4099fad27128b9c5eefef0e676f2da414f631c372b474bfa93dd40b3f74c6ef7b307cca9ebdf948b17084b54582c7bfbd7fa552506770bf7ce4132d4aa79adfcfc748b5e5c8a144cd707715f52eec26f9374d6d6f76546c7d9771da15f4ba49b713ae797ab59e841bcec969169fd99c03efdf4359dfb01163ef6d560911c0ce4013e2936d3575ea3d28b278b0678fbfc53f8101fc23a388fa106b4ee526a4926039673e2bb5b21ab3ddeff3e61009dccbcfbbe696890f30614e122288c9dc1a0066242546599c1c6d10f1a4ccaa66473e34db5eaa84ff1231ef9af7f64e723d17af1c705cee9e222bb24645f6b81b9b8c83828e2061df9b50b0ce44d3354162608ad64ff999901db0c642c27b3e948a76c723d65a9cf1c7f982456c60bc42cfa5f6fe31a96dc6c70de6f08018d0c9466f3727b7af64dafbc48aa4d99bad1ce1d892de4519e1f2b9050c66213114c67e2389bfb6482feeea0dceb4267d4060055adcf7402b142445aa11b954254453803472246a577b64117e5b4cb5b1a34485b44501d1810b492e6d016143b5df4a65ba0faee90efa1fa91f5632e977f6cafc90b78716209d5c6c6095eaabcee065028e83b16a5405dd08eddf8cd0efabe2901bebc6bc89d3f547847aab41ea2af2d078aed2af052b5426ca7c82290dd3ef9f258b4bf178d776a451b1b863b15cfda98e7f716ec8ffdc22aaa272d984e1e8a34c46743415a7974d48db830079b31692dc0b256ab73a187f7a93b9f622c43fbfe84e7354a23fcf8fa615b6bca62232fbd823c9f356f0b3dd7ab56c32cd21237f550cb9f729b42a1fa6273276aef01dbd281c0d197fdbf276d86c1fa68a0f3f6a88c336e6c9d4cc4cdafddc1b95abe575fc8b9f6af4a0d3cd837e1df9c8ec33cfb0b03cc32751c31582031091387963010559975238f2cac512802fabea50be192c03c593b1af3eec19976c2717631dc334dd24f68d7409d904d16f00a0882a1d163cfd2c1ff28af8d6b648a270c848e67ffb2f1f9c3ae45837f2d1b453aaf932e35a4240e57b16914f7cf432909d93b5dfa78d48151b5f70b5bdff9d8a55ee5ee2f5bd9d247b198fff999659e98dbdb372072c0abe25d8f99c5afe0cc956cd16f800306cc35457868f6c3786a1880b7df3c3ad1dd8a251017f410dac0a195f4aabf49425e2f513de8fc0fb62ebe9bcaf02d79ad95909507ad0746c05abf0527e48ff6b07b310f8a23c1b2e9ae51e9ab632ab999082bb9cc5cf1f693cd8d87a8a6bfabc49d7ba67e0b474fe35c99232a207d868ec27024c889f26dcab3e545b3b94e39fb1332aaccfd279a161c0b0cee2a3ebba0dc39f9a4cbacebde968786977a02c1d500bb2bab3eabe269444f4085e8f3aa654a784040853226cf946b44efd2b81ccb02ae668515a993587939d0fb4419244503a042536e881656b285b99236c67bdade57188bf059f68cd7ef0587ce2945f11a30183076f8b6a8505cb1dd99f39c4b6ddb36c5d74489ce836bb2645c4cbb03697177a21021195455a902831093fb425f44e46a3b237a4be0907c2edc91d635d25be17bd8102997f43d38c09f6760cb081f05698565375e6b9c1822f8a6e692342cc8f7335f611515e24dd8205a5ff3ccf524b42db86db0f5f0bd452ae35ee133a8b97e19620a7cc56ec1188afc0d091a05221f2afd29c8b9c5c128358a2fd1f8d25a1843cf1202c71001b57a5d9d283e28fec744997e953944ded6502409612f0df7f3e3107b7ee8077c3b90eccfdcea56a99860b64b4a473a9b65357c3d305a3f5ac7bd28a4420d752b73cb70626f60079f03fce54a87dcf461ece00915e4b22ef4a8c9175a00855a80d6eb9dfc17f042df959beb72eda4e4db19dd4ce5861f1c10ca34f45fcef9330ee0aa0060b95b2aea9ca9ef74326e2ed4508d89687c94154bffc60b1d52e14f766a5e387ba87d83e4e1657175b820d0186ff112381cad55aeaf3f3545f3e3c87d87b2fbbda2d7899521fdf6d7db3da6aa2d046b3c3d8df2153ca83e832e629be557f47425bd0084e6a27a2928392b5139c145f4a9a299af1cdf1671bd8487befdb5a82c4a9b13085c8dd9f6a8b054a0cb74e023f69553f7e55bc94b2d3c12b0fd75960bf8a6dcd58c034b2303d8181b31aca9177b825d0f2f239ace710f3f8cee54a37f77507304fc47ef474ec05d1a6345a287114e9969ac5ab0d8b3e10f638bdbffa1ee269fddda2354ab70ae4fd5e079da85f34690308364d7c2ab1758e9c4bdd1fa17f83475913673d85cc908da3e4309ce4574699d7e4924b04626c817c10b26f96446c3ac914c59cc87f531f6c74483a42995e895b46bda2c19d604e2bda2638d5d95e7e42b85e3b8f3d96fa62cc9d46e0f17245f2bb553075b3d743029cac10fad8b82625c4050227a63ceeebac1f9cab9f808f1f0ceb293b12c765411c928b6cfa1c1af1892345dc02910afd1e65c8ece7eb7dc0f8fdd4b1bbea2a288fbcf4027b39a78ac0304270c233cdff62858e4fd2c4f9643a575559fc936e933bc98b61095977f1e4a20c4973ac500a513ded3516022dd1d4007014a05d05edfdd933fbf5f679820f0f42f7ded35ee39dbf009131d3497d1bd43c02a68b5cc0171669a62dd9d49d8e41b230cf241f45f0a2a1f2a62378f3d5e6f181a6a3e245df9b37c3da57c08a16b2e7f48132b2a04b1144cde2665c8556a63a3cd1d5fc2cda2d28fcc29e8b83b50575d19bebad00c8aff59036cb208be608a3377fd0c6e86d6da45275a420eebd594c739b96c5890b744297c4190de52224b7d856bb3354918fa6573277bfde36630284be1fc8ec402db50c36cf7604e47c78a51b3e18e3784e20a2195f85d0dfd86b51659554ccf9d56fb7da5a5afa5543197556ebf1227ea9c8ea20db12638cdce9d8ebb1a60aa79b13258ba44a44e34cbee492ee9c2b64d40196e74788f5af746bfc1aeb6abc3bff189d503575ce3ea3c116b90ae2353dfe7f8afffe2b0ab1ce057a83283e768ba88d21cbfecbc7d73b29c223c7f2048f289917f9d6723d72ca5add877749179f080d4bac70f28636243e2505776a6f6046302637df44febaa05e4421ce3304c9828d5c65c5a6c2d0312f26462a88f8dde75075137e2434f2238d6fc80d74ab190a52fb980f7c0580085dafe01c13d63c7b0b8704ffe321aabeed362c7527a89dccd240b5bcd3059cd825a0e40d4ba31278038f6bb5122e621f0cb53b16a0e580bf2e12145e5240250f4d1e29a898f07809d0487000801eff576bc0b144d79e411b54686aaffa1e4eb518fb9f51f3c39c32070d41a595d3682828c0769cecba902dc0e982640781f3832627e64414f9792f0294d6f7bf35fe81138349860944bbcb4d524ff86366610628010ef1bb7940160a967a42f0b069e3849c6f73d244427c5eb01927a7473ee3dffb3b8d6546f0d303034225f30195781b1df8635b082f60d762f9815c5fd3f7a204cf7d8f4a1a3228bb363a6235038362ff4a656f799b7edaf6988c71f91ae4a53412ab52534650cd2d52599992b867fcdfe192bd5ee78049eeed608439c8e5fabf0b29a201d5c5c894de413f880a11a9c08c920d14520709395a8c40f83606578b8602ff0d532411a3b6354d0f9a7283e8b4ee32a465bba194627de6a243b62fc27be599682ee87287e0298d31825139d71b673d33f0513f3eddb8aa7a50e0ce44fe8e7f6509b1cfda490835e6595ed58bbd3b100dcfe8e7dcef31f2147818f66a6f3ba888ee83b56d2d625bef434bdf14b3b4fb6215533c953ac487d3fd28c7168a0b9f3719431345f7a21c57bba9dff9e6a549a04609715338b7f432a5578fd427db999806aeead660258b0e2ed871262c0ef41bf3a854f3b901013a702d4586c73d6affa13496d4cd0ac9e4c374c22cab5bc2f25c549b799e45dfcfb7f78d01574b011da418a680cd315f3eda26291b8e3f2d6b8463222e5a85030fba3a37f0eb148beafba27d1db87fc0331bc4752098faad1818a51faab2323ace18f8216305c7c46e1f7142a593459e916131ed5c37a28d373500292844b32f2a09a7f11ee4660b4facf3e1aaf4efe60c995c96095a9f74002437c3e4399c495af6a77cfe34562b89179f3058dd7050f16ce3d8a7ae46d9eaa343eb201d2881aaa45b477e65a77798951c617d3ad098effc26e83db377c62f64da2d96aaff230fdae1d1c63dfa9fc3d0489e484bf8ecf2b3b8dbd85b301f5464540039cec48cec1556da7f17e8873432fd3fce36a9b26b1df4cab5f99982ac7cffe5b0fb755207c7a26ffdb911a2b3c56058de9f91467448d3148565b254317d7c7aa0022a9133357d2bf9991e8a489ead1e5868bdba07931c3a81565b8e2669d69915a92a79da17c0f888cbea4ef468e5d372034cc5f23515d703f6c225acef685f3006177f66765bf1f985daa363fcfd950769833b3a3bb3687eb0f17a5d57b62d3b3734e81d13f1e71d0c5aadc72436db7a1986ace3cd799030ed66fa9144b83493d5c41293a89ca6538c48af07d216cbcb4aab5903fbde3262e6a2da68ead45b3f36e44ae8d0ca6ae7cc32dccfe034b4769edfe57d6eb06d8e014e086fabb8258d793d0c650aaa224a1303b90ed71ac12e9b2ab4cf38f46a8e34134a9d876e937a93bd7daf93e40b55c199d19bf09044dd5218cc0db1a69c56a303b1e8bd37b3909693c4ebccd7a83c61fe4b5adf6752dbc68d39bf0ba7a357078d397df1f2a1d75a6af72a34d8a201bfc05b2f5bffab6620730e3c4fd9eda4e48edcab49045f71b7e31c7de9c3172f4ff7dfcac596e92d626556598d9f778038b24627c61f2bef8d6d93f57572a354933cdc7600d4d3e5baf76803e288118018ba72c56d44e08dac5354c4dcefdd95f8b1d51902875ec7d8745574c596f8ddf51a7fe408fb3e0f7f79d563aaedfc17c9f1f2875bcb7f4f2e1cf1e44466d4c58740320107a418ee", @nested={0xc, 0x58, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x3ff}]}, @nested={0x4}, @generic, @nested={0x4}]}, 0x1eac}, {&(0x7f0000000040)={0x18, 0x0, 0x140, 0x70bd2d, 0x25dfdbfd, "", [@typed={0x8, 0x8f, 0x0, 0x0, @uid}]}, 0x18}], 0x2, 0x0, 0x0, 0x40}, 0x4000) 09:02:34 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x5, 0x0, 0x0) 09:02:34 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_ivalue}) 09:02:35 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 09:02:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003600)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@dstopts_2292={{0x18}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x1, 0x0) 09:02:35 executing program 4: socket(0x23, 0x0, 0xfffffffe) 09:02:35 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmmsg$unix(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 09:02:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xf0ff7f00000000}}, 0x0) 09:02:35 executing program 5: r0 = socket(0x18, 0x0, 0x0) bind$llc(r0, 0x0, 0x0) 09:02:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x300}, 0x0) 09:02:35 executing program 0: r0 = socket(0x25, 0x5, 0x0) write$binfmt_script(r0, &(0x7f0000001000)={'#! ', './file0'}, 0xb) [ 534.878758][T14696] ieee802154 phy0 wpan0: encryption failed: -22 09:02:36 executing program 4: bpf$BPF_BTF_LOAD(0xd, 0x0, 0x0) 09:02:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x14, r1, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 09:02:36 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 09:02:36 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891d, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 09:02:36 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x8000000001000034, 0x8) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) 09:02:36 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x1a, 0x0, 0x0) [ 535.629580][T14713] ieee802154 phy0 wpan0: encryption failed: -22 09:02:36 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8901, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 09:02:36 executing program 1: r0 = socket(0x18, 0x0, 0x0) getpeername(r0, 0x0, &(0x7f0000000100)) 09:02:36 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) recvmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:02:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="88000000000801"], 0x88}}, 0x0) 09:02:37 executing program 0: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) socket(0x1d, 0x0, 0x0) 09:02:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002740)=[{{&(0x7f0000001840)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@dontfrag={{0x14}}, @hoplimit={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0x166}}], 0x48}}], 0x1, 0x0) 09:02:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000c80), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000cc0)={0x58, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) 09:02:37 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5421, 0x0) [ 536.502242][T14730] can: request_module (can-proto-0) failed. 09:02:37 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x9f, &(0x7f0000000080)=""/159, 0x0, 0x12, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:02:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3ff}) 09:02:37 executing program 4: r0 = socket(0x2, 0x3, 0x7) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 09:02:37 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f00000001c0)) 09:02:37 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5450, 0x0) 09:02:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) vmsplice(r0, &(0x7f0000001180)=[{&(0x7f0000000000)="b7", 0x1}], 0x1, 0x0) 09:02:38 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5460, 0x0) 09:02:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x80001, 0x0) write$ppp(r0, 0x0, 0x3f) 09:02:38 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)="010095", 0x3}}, 0x0) 09:02:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) gettid() sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)={0x10}, 0x10}], 0x1}, 0x0) 09:02:38 executing program 1: bpf$BPF_BTF_LOAD(0x15, 0x0, 0x0) 09:02:38 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$bt_hci(r0, 0x0, 0x0) 09:02:38 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f00000016c0), &(0x7f0000001700)=0x4) 09:02:38 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080)={'nr0', 0x32, 0x36}, 0x6) 09:02:38 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x2, 0x0, 0x7) 09:02:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000084c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000040)="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", 0xb49}], 0x1}}, {{&(0x7f00000011c0)={0xa, 0x4e24, 0x0, @mcast1, 0x1}, 0x1c, 0x0}}], 0x2, 0x0) 09:02:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000066c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000026c0)=[@tclass={{0x14}}, @tclass={{0x14, 0x29, 0x43, 0xffff0001}}], 0x30}}], 0x1, 0x0) 09:02:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x3, 0x4) [ 538.498393][T14775] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:02:39 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 09:02:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000740)={'#! ', './file0', [{0x20, '):\\{^e.%.])-#-'}], 0xa, "b9c17f4066d7ca7e17b221f1beae65bc92fe1e3e62b353928b1f9c73d22736fd7b927971fc4f5e4cb3d48289641ca586d17f2f002a0e4f1dcc501fb8a888ba63075608041427457fea14b5797bb677d9356fa448568823430cbd0b1b884d387e01604917d3783fa9c7d2903dd5387595ca78105ef40fabd10d4fabb75b78736b3f6e14ae5c76fe2a53ac4380d8e1b25eb21c50474c644f1c14409e3a86c066c6c862661e6c020e06ac43fa57a2b6969e206a352152472dbd7677a2a98b5ee8f82e47ee54d3f681349b0956413eef197a378034c0a6a8ac242a532982489864564456d03bb28f7ec52be2d9bf38fd577ee0dab653f95870843665bbc2aa4b01fb586d78272ba8f8ff222d77070decc0ab1d4b3422dc797096e709cc41123dd18371d1748048ec54a78e0370ab6015a5bf916de82658812df7a1a05b69b105a9edd5d8fbf12315572051307371abd612f7940fa44ab7007da3c4d38a4899f4fd3b89da005860dda544800141cf709f77738d131db029507c5be548f4bbd1eb0920b6ea31b52eac0df352b9be0d474207b65b1aea5c740fb36740f84e5334cd2c4d2f92990d4a11115516dd5255cf011479feaec683846fc23996cdda0555c9a693a0589b63c26e854a15618187624a2b36b0bfc3cc2791d56700e572c60187ee8dbaacca458d5507c9efc5dd1b533520f3294c9dab25035ff3eb947381dc24e208fe181ea3c739a2ca0d03e261ff6fd289aad3b05aba011f03a1f834d4c61e6f135adbe16bbc894bc51bc0c036739d7aa3c8fe3f2988a205b2bd617047be7eb85eafd0d31d87231c6d35bba416b0e11f05d091be0b8dfd6e94716a569ed9dd6bcbb813500b22827f9455e5c549f6ffb1903aa819620bb36f31631c7513f7a69cf30606851900889c302f68d258d77672da9fe6ea5cc47dc9d9447172679602a60e0d641eff84ba8e9d7cf572c909aba761bcd4daf0966d541e1322f9daa3078016d948c69afbc3198a0c260aaf3dca5e700bb0b790726d3f9399c119dcffd5b56ba4c46d204326bb291444654ba7b3e5a0aa0af416a9dd711c098dff64dcb9fce8568f6b0aae330a0b37e5eb163772c30272343a71eaf5f71842b0ad6dbfe76701d1982784513c36bb0cf83973c4e098a7938f9b881468ad7519444309cfd8f4bff99839f1b9066730959720a94416fc99396524cc75f7a752d2f07e4f61b1dd787349b9e9b486fc91c2e871638b9a888817ec362d849218679d2127d787c7822262af28614e605afd34d4c8d6289c652e60ee2cdd9b2d7f3dd18ad1845d816447b29ad70e721b9e1b0ab7e21d3da8f93a1eb1afd600015d5271073e0cbe06e7303cbc2d3acd3bb1d42054f1697a1a7b0d2af7f8efea781effd300e2dc9b46eb145b3d66e53d7f60914c57ce601e068c11868f21e22ff68dfc2162989a19d400153344183e27bb3388f95ce3cf66f132fa961c13f07a706da1d911eb40dfde06645b0e97fcdf6f3f0d79c3380fb8eb1d18c194654e1526a337a07fbe3bfab26d52535ed429de1c329c3bf760963eefcc1d0b97445ef518fa52c50918fdcd271efbb25809ec0617c2b556b4527dbf343b874b23a473ebd38a9e89f7bd3881fbaee364f858f2b6d05833275e589a75016b4b20a1d8b1045313175fa51c8654e1fb15ff330cb400b79ab4f976a181667d8635d970a6650be0b00f856056bcfba873b14e6fbdd1587f96b3383650340b6f9721d8551f39ee3c6c15f19567e80f170e8213af11f97886a84d67a559b9520e218afb46992a630759a502bfbe6563c4159975a48fa69dbe9409f2942ba145c035bdea0e34aeac7cd946aaf23786d6e6070c425db70fb393fa79c8e4c1280b3e4e1114129f0a691f03d9ce939f37e56d57c2dd2fb4a975d14fb87c05ca65eee052175d48747e074f383b2a3b5c3c4f3ad722ad77a2f29200243138b01f5070912a912fecc9f3e2fe2f04650322126426360c2073a7f5af218e9696c26b81181aa24273ff816d5b634672786a67287369c064e35a9391b86b84a8ae804e619c517b347a230081aba80a6da577c6033343f6f97e925a5aec087173f8f7c3e15684318a9e859c426471e734d55f0ed8fc8e92f9d001b76e99483aa1e9b96c908575456e71408dac26f7c479d83829b73bb755d425d2540c460122635ce5dcfc0d5cff334b247b8fa8fb11051030a0eaa82cf17179174902e95d50fa9b9c5bb1a152f331033b4da187d292cd7aaac05d6ff653aa4f7bf8dc89cab04f309df4bd3e717fdd51fe12e49f02ce711a149fe339eff6865c76879c3a3bd831970d0ac22d82356e3fc1671c62ffa1fd4323f1ff2e76f5869fc7e8a963220ba9c79d13dafe823ff7a185c2bd1c53582e1654fd6633866df5a047295f898d008169d800a6173f87ccfc27b989aab2be49b1c77d1c88bb4d2e8d841007996e5d6122f7f485376fca411d2205452e76a6fa6bb62f45dc05689583f7775312bda50e922dfa84d967d9b29ba9b2bbc2ad5f9a460540c072808a44a27df48e64c1acbdef7aba8f35c1ec2f45cc385fecf711a8c3b2a1d8a5810e4ea208f6d40f3eae493b6165ac593f4ec9c79950373f5672428f02856bc8afd407e01534c5283020fa72d364136b90814ef0e9a65be3e36fb30fef025782530bf482e1a4afa2340cc10546b5e5a46face0949024331814818324ce94e1a9358f77ccf6d11bb05c7969e2054cfd3d7d870a983ed152c866fbd93c66d5f94856441c27562f378f6c0bd434e1b9ec46869dcb3e15c631aec1c82abdc51450e0ef6135449e1a4b89cfe4f7fad118edadb34c7d1a5777f206c872c365440a59ac6d7beab4c418b467bc0d3cbcd637485f7e47db950464d3b658301d79fa566ded9accbc0d2f3a6a2746560e1b9567dd12edb50568a3fea0366f2f5134b57deed22bbb6ac19f2624685d6a0aa08794f75cd70cacd33e4b5b45f67383a94939613aeb381ecb7f07e97f79f85cfcfb930ae10d1e46486dc15bbdeca9f9329c8a9fcac165a72144f5ec5c0646cc99ebec0fb382865618fe714daab4391cf1a6305e1295e126f7dd920e90690e1c1f808036339d6693b3199858ed422af313a263bcf39027d685911b5b1c79b62c763124136bc733961a393ace3a5ddd25e9d4c5f3db3c0cf941c5b1016c87f36038c78842d2155ea1f6abba7c4a2bcc271becd04663a239ec440300db1411723961781f08dbeb651c7076823407c0eb2390ba3c6bcecc74e723bf63ee60b7da99f67aa06dac7567c8e4c6b8e51ce69007d698b1ef985f1c428978aa980e93d05149293ab45d9d6cd98dc6e5549b0e57d5c0d0cc71fcc46c8fa34b915d18eb0505b1a3cd13c9139ed4c77d3ac997df143e623cbc068b6c52c1c33cfb261d69a99973ed2cbf61b6f0aa7359a4e1e36eaf0a7f3ac39190c1d0295f0fd2808b58fd747e56538a9d605fa9c04714d16503ab9e1fa4ec48e608a447a8e7dfc0890d3c9dc777b6cf4d75de17c02becff3e8c2dc51b7888a66777bbb677bfe8dd03461ee36c9eba6963881da18a65f8c915ee0a182fcda93177618d2a98c8c76ad9c494af2d67e90ec3ebadd22a1555c8420febafa03672675e20078d739fae11a1139520054aa783f26c97b3fce9f012b029e2975f0acb815d0eaaab66fe1142b401de8bd9ee865ea2e5dc369a016bb061815635955383e722d887219da57b4c11a84a14acf8182cf0449f0294081e48b648097f000710bbae95d0ab0302e76210edee2fd3c919cff44072ba64c2dd32954cbbde4ef0dbffeb1d21b1499a7e0c3e4d785092133220689c6ea467aa6a1877ffdca6beb7b88d75d67e2a28c731934b5d60a89ab3afcd56054eecb469439cac32076f3a52178190b21d005cb51849058558c6b108883c28eecdd4b4e80c93913c63108a9dfdccff45ae147e1d748933240b2a98af04ddceddf441443020b4ad03b7a8519024dd9eebc2336345717241f83c61e0c44ade2f92b622c6ad6ee86e7e387ef5ca3e82bfff66d878adea5d99a4891a5fe84d9d97bcafa157217b5c6d8128f977aa35ea01dcd1213a9add7fc2d3bab8aeb45c5fd288f5f89820da820dfdccdbcfe863e6f9652bc2c1f7f67f0090e2fffaa075bd31155db571bce70449a1f5c4c885b9b22e1083fc330f5aebc5659d050889a5389c57f6ae782fef1a1a962338205e852fe4d52c12eff90882037d058d4a8ccb81a014aa46a86391c873609cc3e457b93a3aa8c61229b090600656cb7a5c66127837815c915a0196fbb7b58fd700759919fdf9172de3876998ec8eb1e167dd279a2c5fee6e5b92eed98cdfc22bce85f7eae573249d2823f0aac2eaa17f20085f71537d03825e4f44b0fe6ebe58da686bb255eb482ee2af8b712f8d62a51daf34a10bdca0f03e7077004ba4bcb9e80819c4ff25e647691e8b54200230556161b8f9d6afaefc378f621f8fad825bee201cba7fda15689746317b95a21ed125766b5653901827acb20aa7a8e228420ac521d3cbdcc0c4b483fe9c05272cceb34fe45c980b461dfe9ec0bb6c1c9b33598b70c81124799454f37c01c365aacf30388b757383d7c01a0e42becb0dfd05955a48791771bfad488fc6a2b5618f6f8cfe26ae7aac632ad406e325acc1341a6b3866fd955933a62bd80dd5492f0521eb339502b56b9d7fd84d9fe198c83570991f6a9d71ab8917368d263a36ed875cde7e534df03460d9076bbf9ddcc959dbd13789f024707d603876984a355635706063a493a022bffd16ef421cad929eec421a7b33e6baf11e0db2f9ab2456ce5569ece5e7a2f4662b788ad23958d8aa82e6853e57e498e21142a801a418cb0f631f39fe4b4d35fcdb16052fa0face20139b63f92b55b96990d59610a44b32fd882a5763b98f7b7d17e52fdf6c1d2e20a478e83ae638692c81b7db1e828f27d449e8b5ea4250061d11b42f7689ff8f407ab8941f84db9e4699b8118d424fae0cf7a60a18798e7426316930940f43ab2658f546b155befea9963a2ff2a98b49c63ca3117003558c07acd61af3286b6d67258070627ad7e27d8c78e0d0a35f9d557ffc65a10bb11cf1317ac8559a9ad2b06cb398b88df6b646898a97ccc5f4a844b642e4b0c1718101d861ce724f00c52d35e6f97ca28db750a38480882eab5f7405ca6ab5a892d5294db1fc8b868ae7829dda61d7cb5bc7928e4e69349523fa57ca8a45f791d5e81b416187580013d723eacc8beb53369664df8ba1775e2d5c743ec2cf040408f5aaa8014d975b4807ebe590431c63de76c3e7357184ff6f4e84820531e11095e76663101afbae301182c36a0470691d666fb458e5ab0c2c1d6165f023ea7215f3c6f24cc3b8352477f016bcc8dde4564f39dab468cc9a377079daa7d9a34960051ba734faeb5ec6267c20c814d98127ce205c9f521cb68e163c985e0ce6d5feafa3989bbb9f9cb05ca2eada45deb87d71c93ac1406a0bfb29423d6ada46333a59e11b906ebd788729c2afeea8e1461ba5282cb16ea4bb7f05e719697bfc310e2a3628f1246220f7e0cf0e25340726531cec5fdad736c2731243601b2eafc700bba199fa0e07115f7dd5290214361b015348"}, 0xf99) 09:02:39 executing program 4: bpf$BPF_BTF_LOAD(0xc, 0x0, 0x0) 09:02:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000084c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000040)="a86cab2a4e37f7ba90ca2e55efa18404e5be370180c7f4c16e4e7cc910b37ac99191fc83a075d03d44ed8c6ae5dac93cf0a1b1b0d75fc423d869d47505a07ad2da6b7b9f9c82307d99c6e8e84e17b5a2cad9a7154ee954524b5f825fc57c6a5935862f93632f077107eb5f9b7e18b3eff9000d0c8353edd3ac53659e6e2412dd559acd98d1f913b4d8ff01b92d0cf558c6e60ba3dcfb71c7737138d69d058adaee7a17eeeee8e3313555e560354e4e53eb638239a66986b6eecb9459edbdc57df220438b6984a49f3aeecb8c07a70c03ab7bba016f8fb06fcadc99ead11b1833bf29b645ec93d14fdaeffdd475a35eff35acff61d39025692787184de4978a16698c8d91335bbc0aa5b7f9564ac69b64c80ff9c2babc30527ada194cc8645fff497b86009437b9b8cf21e444deaad939c3e1d1b6fff1c23ce1fe50d32507f95a53f2b3264c609f19256648cb475520009c3fb3e6b990a13dced20f82dd50ea0a085f82a52ef05de4d7412281f7407a956e9fe1d131a0e8fcddf744937846260b92f13ab8ca278c088636d29d4776898be76ff7409b70e24bd1b6017756827054c964dc4720b471e21f215243c71d0fdc9f3aa066cae64c84061346fc14d1c725b10b4463d5f9c0531c476f237392f4d146df833f3709488136fd81f0ef63a1ac9de9fa303756305af47ce95d328414bb1a1115fc0a0b1e3e50dfc237253be41711f1ef1aa42c07ca2c5bbd4abf4704115ac6a032359dfd2aff4e26879488395df1b58e9e0633982d608bb819e75eb8873c896e6c7ca71b444b4cfb3862d2648cd4efbd2b63e5ce3bcb4a91caed5010fbf8acfbc2d4460980bb4bb815da8381c86c486a021db04a3107fd27fe236254cfc83f60026c22b1cc33530b3334710a0b276a23824602dd2dea69622a6d428317ac43a212188e4a64715bacd83dc24964f7620e94c3cbee7c12b99f508f0b243a2d70792b307507bd41a28017bf31764563cecd0496d257537065aec415c8c1c126bf18c8b7c2cc6da682e6dd48856f4a6c147754394abe208138b6aefce4bb6893a98cd62ca91ea4cc2d528762bd5e033632ff03e4ee3c53943640f886748fd07b942b96842be3f695c1b4aa0784c4f6319e5109b6d93c3819cadb2d2ea18be5d9abb7fd2db6a3620af9758a35009177b1f3cf5a004ef7f534482070dcc1d29939d35190bc884ef6c3e498766177667988853d2e1d9051ae37b4a203db75e74ad8660a24be4e02c50b214aef6383619d4b4f40f53a26db81ed1898e9de0dabcdedf8212373093ebe2b3a3c8831679cd609606aee72b7a770cbb927f42d5dc2e6a4ab49c7246409bd4e213b7ca07a162d9ab015a81c8e5adfff642377583ac7e5e445a0ffa47fcf344bb5f9270b3cd453b36077e2ef43ca53a378202d54d11157b9635413c51b968fd782b00c316d3985cd70f0ac8b9d8b3ec51e7119a57199fd3dd699cae931724366da3355ca4e9940dcc0f80090457e003e05e5283dfc560bd5b4dd8913fe5b72359bbacb91d04e29ced3dcee545e1198def456a80e49bbac88c6efd9661e8c47d5f68046acc1d9e38b29edf5bdc4537b51812e57be6689c14029b773cb1bbb50fd5e3b368b15d3d90066041158577b6350c43b314e1b0b9e27babcbd9c556a26cee851fbbc429a7fbdab24840842450a09bd0429d84162948304223e357b3863bc83cf0277af262e2e0ead67786f9611bb751f5fdff44ade6cfab282cbce5a8e330a9858e96245ee5008c7e60281acb99eaedf66698e53819755728f7139a73caf50515df09d3608b9c8f817dfb498a84976d23f1856a867f5479b2122935bcde04536314b1bb6fdcc0bda309c4184e3a9159f481d8b0fbffff588afc25db2248224e32daeac46c21f4d0917d4d11fdcaaeb4ab7af4d39e1d25aaa08987202ddc5317bb9656c4df1de87c9d4c8a372207d16ef07ba3b915478b6c07120a1bae93c062c36dc825cba5f92326d4c0853d51bd88b6ad816faac84b76432c8fbb9855cc54f7031e092bc91f615bc0b934b9f6fef582dbc8edcd4520e3ce00d573808eea23466a13fbbeb1ac1333fce862970175e87aa775ef9ff9439336cb57b35a132056583e24092952eadefeda8a64f48a7ccf47666943033e7712b3bef4140d8f3da3610ce06655de10144e44719a972f6d7447ebbb283dab302901d7ce871e6ca85f373b92e8342170befb8b07d725a3204bd8f6b13009b426d0a7eaf6b76cf98a23daa85f2dfc22077d777f38cb1569da25237ffbf03ff267360cf336a61f65f5bf87b24e8d20651c30735a623b0c8fc374a202aff6a8ac87851b3053be7d9fbb16bb955547c6e1470b650b79fa1f9ee212f6932328e326f3d1b466ca77b8870d6a31d3b2640c98061a6b891d9939879b36d5dbaed8d1b8281d07bdb98da2196f03505ee957267fd3f03faa460d28a8a1df9f2cc2a00fb14d134ff5b8ad726ce539512c04a37fa66994b8cc330de85666d36b49eeedfb94fea6a8c4213cd1d30f8c7b0b80113edde0bf5337e354b4a96f8040f52319be861033f7960807c65f6c5d9bb2de2e1b2e9616a088d12f92c5ceae4d267030df03cca8eba860b0ba664ca5da7f2b00251a30a530c005c24147d7709a738d8737618920749b09bc961a6ee0042d535c8bdc71e8b3f83cb13aa6d329a10d1cc4fc84dede52ac901f1900d3268963ce1fc3795a3a8eef48a1e90ef9af9894565147b639c2079ae69c3241ed14fdd1578f4ad807954f0178c842674ba8d536a740813232a693e2b94b759c9f56cd3ca07df6ba24c56981f4eb9583785f8f04080eaea1ebdb1249b5f490e91b653d67529e5608e473f8007ae5ff3ff5abd6d29bbf7bcb2cacb13877db63b4bb5de689431aa71b064a6751f8eb23d0d8926843e95d566fb1aeb038ab73d3aecca5fa64f0d1cb5a995430e008af094c47d70511927e276ec1cce1f83c2b42c31c26dc713f9993b9d2cb73761d653b2725840c43b22e3e9c2cf46434d413418eeb487d7ad9d3654785d774f625a0ec038ea6dbcf5580f7bc0573b0728f4b1dd2f61a5543f550e67d43da695a73b5b2395cbc2d3a93d7c3fa4a02258596b59b6322c447f7b252834f33b1414065fc060c670094e9d19781a21e149875a7882e3816c36b23c3c7a59d72b601062db5cb390131697d33592a7e4f4005cd30627b409a33f4d45bceffe5bd50e69c33c583830c01f8508035c559daa8dab288237d0c9a377f8936984771e58835ced1b1530eeb9139855214c2df380e0810dfaaf482d428e151ab0fcd3a6ff1490635d41c857e6bc2cd050093086dd949f98d8b1bee75990319b5122480f37a8924f62471a9a68760cb6f3b3e82507b8fa4a2ff484ab3a09f9c54f10c2f4b802c479998ccb11f3c3d90848869758b7d7d7cfdfc0058512a59a9fd70bf8dd2a60c81922210ec814330c584c464b3162f82ca1b2e2c0edf372b484ab8e2049f8ad23b47e7fd72e3cd37d58ee9c40c7fb84c5afcfc0664fc7b3de8365d63f39ac21cc526d23f0151b7c087e8c04c847bc552911536c6ae6f9aa5278d06c284b8ce3f4e6f197174e032d84b35938539b7c4ebcd28760770a7f9d35fefdb0dccef19aa537aca9ac8b57f7e16d9b7da8a28897aef1a575de255a8cdda0348def7a4918ffd0c653e7ce2533ce95049b1b905724afefad6bd27eaabc3255b6b09778c65d9c4ef8cbb019a5c6b9ec920ed413db4b300f069d92d078d00b3d6064634dcc7dd888fd6c010dd1be478e9bb50bdce0bb8d7bb7d37895709913e725fd2f2c9bc6d762bf738482f663bfc2814df815ab49e48bcd4e53d035dc4706f188e377e89a5903f46555192db7aed7689551ef8f3cfb64e9966e8bb613811b8e43149d3e4ae720bd8ff951bc84a83793e1979774b349c1044b5351ba70bb5d8df3d905ed52fc656d770136a9cc538ff50f11c86de43c5f40a8c9449382a8aadb8e2b8eb090541b93e827e713cd3b4e7617d1be1779f41eba8f2a18c10a341ee7f554d30298f98a4d5806f23bf15f1332dc72e47aa6ec06f77b5c8b0d73798b8503f7f09ec1e8ec48e59c93", 0xb49}], 0x1}}, {{&(0x7f00000011c0)={0xa, 0x4e24, 0x0, @mcast1, 0x1}, 0x1c, 0x0}}], 0x2, 0x0) 09:02:39 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:02:40 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080)={'nr0'}, 0xfffffffffffffdef) 09:02:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 09:02:40 executing program 2: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r0) 09:02:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x4}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="be", 0x1}], 0x1}}], 0x1, 0x0) 09:02:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007080)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x20}, 0x0) 09:02:40 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x2, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 09:02:40 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000200)={'bridge0\x00', @ifru_hwaddr=@broadcast}) 09:02:40 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x3, 0x0, 0x0) 09:02:41 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 09:02:41 executing program 0: socket(0x2f, 0x0, 0x0) 09:02:41 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x40305839, 0x0) 09:02:41 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/time_for_children\x00') 09:02:41 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000007e00)={0x0, 0x0, &(0x7f0000007dc0)={0x0}}, 0x0) 09:02:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r0) 09:02:41 executing program 4: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000094c0)={'gre0\x00', &(0x7f00000080c0)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="001078"]}) 09:02:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002640)={0x16, 0x0, 0x8, 0xc4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 09:02:41 executing program 1: bpf$BPF_BTF_LOAD(0x8, 0x0, 0x0) 09:02:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000280)=ANY=[], 0x49) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x108) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 09:02:42 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 09:02:42 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x40305829, 0x0) 09:02:42 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xf0ffffff7f0000) 09:02:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 09:02:42 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x4001, 0x0) 09:02:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@sack_perm, @sack_perm, @window, @sack_perm, @timestamp, @mss, @window, @mss={0x2, 0x7ff}], 0x2000000000000323) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="a9", 0x1}], 0x1}, 0x1) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)='4', 0x1, 0x805, 0x0, 0x0) 09:02:42 executing program 2: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000001040)={0x0, 0x0, 0x2b, 0x0, 0x1}, 0x20) 09:02:42 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8904, 0x0) 09:02:42 executing program 3: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000001040)={0x0, &(0x7f0000000040)=""/4096, 0x2b, 0x1000}, 0x20) 09:02:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) recvmsg(r0, &(0x7f0000004440)={0x0, 0x0, 0x0}, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0xd29}, 0x14}}, 0x0) 09:02:43 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) 09:02:43 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x21, 0x0, 0x0) 09:02:43 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080)={'nr0'}, 0x6) 09:02:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="70000000130a050000000000000000000c0000000900010073797a3000000000090002"], 0x70}}, 0x0) 09:02:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x13, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x28}}, 0x0) 09:02:43 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) recvmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 09:02:43 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0xfffffffffffffffe, 0x0) [ 542.840530][T14869] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. 09:02:43 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8901, 0x0) 09:02:43 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x5460, 0x0) 09:02:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$sock(r0, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x0) 09:02:44 executing program 0: socket$phonet_pipe(0x23, 0x5, 0x2) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 09:02:44 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 09:02:44 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendto(r0, &(0x7f0000000000)="fbab653b49693cf6205d0227997827e5", 0x10, 0x0, 0x0, 0x0) 09:02:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:02:44 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0, 0x68}}, 0x14) 09:02:44 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001480)) 09:02:45 executing program 1: bpf$BPF_BTF_LOAD(0x18, 0x0, 0x0) 09:02:45 executing program 3: bpf$BPF_BTF_LOAD(0x14, 0x0, 0x0) 09:02:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0x6}, 0x1c, 0x0}}], 0x1, 0x0) 09:02:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x13, 0xa, 0x101}, 0x14}}, 0x0) 09:02:45 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x9f, &(0x7f0000000080)=""/159, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:02:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002640)={0x16, 0x0, 0x8, 0xc4}, 0x40) 09:02:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 09:02:45 executing program 2: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000080)="7d90423a86d67b34cfefec729a19af2bac418c2f58845f9875bd4375fe3ca3819bf38ac1eb95d86e8370fdacf442827681ff55dedcd20223ea30b4fca60089f49c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040), 0xb3) 09:02:45 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)="00b500", 0x3}}, 0x0) 09:02:45 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@raw=[@jmp, @call, @func, @alu], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x9f, &(0x7f0000000080)=""/159, 0x0, 0x12, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:02:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000740)={'#! ', './file0', [{0x20, '):\\{^e.%.])-#-'}], 0xa, "b9c17f4066d7ca7e17b221f1beae65bc92fe1e3e62b353928b1f9c73d22736fd7b927971fc4f5e4cb3d48289641ca586d17f2f002a0e4f1dcc501fb8a888ba63075608041427457fea14b5797bb677d9356fa448568823430cbd0b1b884d387e01604917d3783fa9c7d2903dd5387595ca78105ef40fabd10d4fabb75b78736b3f6e14ae5c76fe2a53ac4380d8e1b25eb21c50474c644f1c14409e3a86c066c6c862661e6c020e06ac43fa57a2b6969e206a352152472dbd7677a2a98b5ee8f82e47ee54d3f681349b0956413eef197a378034c0a6a8ac242a532982489864564456d03bb28f7ec52be2d9bf38fd577ee0dab653f95870843665bbc2aa4b01fb586d78272ba8f8ff222d77070decc0ab1d4b3422dc797096e709cc41123dd18371d1748048ec54a78e0370ab6015a5bf916de82658812df7a1a05b69b105a9edd5d8fbf12315572051307371abd612f7940fa44ab7007da3c4d38a4899f4fd3b89da005860dda544800141cf709f77738d131db029507c5be548f4bbd1eb0920b6ea31b52eac0df352b9be0d474207b65b1aea5c740fb36740f84e5334cd2c4d2f92990d4a11115516dd5255cf011479feaec683846fc23996cdda0555c9a693a0589b63c26e854a15618187624a2b36b0bfc3cc2791d56700e572c60187ee8dbaacca458d5507c9efc5dd1b533520f3294c9dab25035ff3eb947381dc24e208fe181ea3c739a2ca0d03e261ff6fd289aad3b05aba011f03a1f834d4c61e6f135adbe16bbc894bc51bc0c036739d7aa3c8fe3f2988a205b2bd617047be7eb85eafd0d31d87231c6d35bba416b0e11f05d091be0b8dfd6e94716a569ed9dd6bcbb813500b22827f9455e5c549f6ffb1903aa819620bb36f31631c7513f7a69cf30606851900889c302f68d258d77672da9fe6ea5cc47dc9d9447172679602a60e0d641eff84ba8e9d7cf572c909aba761bcd4daf0966d541e1322f9daa3078016d948c69afbc3198a0c260aaf3dca5e700bb0b790726d3f9399c119dcffd5b56ba4c46d204326bb291444654ba7b3e5a0aa0af416a9dd711c098dff64dcb9fce8568f6b0aae330a0b37e5eb163772c30272343a71eaf5f71842b0ad6dbfe76701d1982784513c36bb0cf83973c4e098a7938f9b881468ad7519444309cfd8f4bff99839f1b9066730959720a94416fc99396524cc75f7a752d2f07e4f61b1dd787349b9e9b486fc91c2e871638b9a888817ec362d849218679d2127d787c7822262af28614e605afd34d4c8d6289c652e60ee2cdd9b2d7f3dd18ad1845d816447b29ad70e721b9e1b0ab7e21d3da8f93a1eb1afd600015d5271073e0cbe06e7303cbc2d3acd3bb1d42054f1697a1a7b0d2af7f8efea781effd300e2dc9b46eb145b3d66e53d7f60914c57ce601e068c11868f21e22ff68dfc2162989a19d400153344183e27bb3388f95ce3cf66f132fa961c13f07a706da1d911eb40dfde06645b0e97fcdf6f3f0d79c3380fb8eb1d18c194654e1526a337a07fbe3bfab26d52535ed429de1c329c3bf760963eefcc1d0b97445ef518fa52c50918fdcd271efbb25809ec0617c2b556b4527dbf343b874b23a473ebd38a9e89f7bd3881fbaee364f858f2b6d05833275e589a75016b4b20a1d8b1045313175fa51c8654e1fb15ff330cb400b79ab4f976a181667d8635d970a6650be0b00f856056bcfba873b14e6fbdd1587f96b3383650340b6f9721d8551f39ee3c6c15f19567e80f170e8213af11f97886a84d67a559b9520e218afb46992a630759a502bfbe6563c4159975a48fa69dbe9409f2942ba145c035bdea0e34aeac7cd946aaf23786d6e6070c425db70fb393fa79c8e4c1280b3e4e1114129f0a691f03d9ce939f37e56d57c2dd2fb4a975d14fb87c05ca65eee052175d48747e074f383b2a3b5c3c4f3ad722ad77a2f29200243138b01f5070912a912fecc9f3e2fe2f04650322126426360c2073a7f5af218e9696c26b81181aa24273ff816d5b634672786a67287369c064e35a9391b86b84a8ae804e619c517b347a230081aba80a6da577c6033343f6f97e925a5aec087173f8f7c3e15684318a9e859c426471e734d55f0ed8fc8e92f9d001b76e99483aa1e9b96c908575456e71408dac26f7c479d83829b73bb755d425d2540c460122635ce5dcfc0d5cff334b247b8fa8fb11051030a0eaa82cf17179174902e95d50fa9b9c5bb1a152f331033b4da187d292cd7aaac05d6ff653aa4f7bf8dc89cab04f309df4bd3e717fdd51fe12e49f02ce711a149fe339eff6865c76879c3a3bd831970d0ac22d82356e3fc1671c62ffa1fd4323f1ff2e76f5869fc7e8a963220ba9c79d13dafe823ff7a185c2bd1c53582e1654fd6633866df5a047295f898d008169d800a6173f87ccfc27b989aab2be49b1c77d1c88bb4d2e8d841007996e5d6122f7f485376fca411d2205452e76a6fa6bb62f45dc05689583f7775312bda50e922dfa84d967d9b29ba9b2bbc2ad5f9a460540c072808a44a27df48e64c1acbdef7aba8f35c1ec2f45cc385fecf711a8c3b2a1d8a5810e4ea208f6d40f3eae493b6165ac593f4ec9c79950373f5672428f02856bc8afd407e01534c5283020fa72d364136b90814ef0e9a65be3e36fb30fef025782530bf482e1a4afa2340cc10546b5e5a46face0949024331814818324ce94e1a9358f77ccf6d11bb05c7969e2054cfd3d7d870a983ed152c866fbd93c66d5f94856441c27562f378f6c0bd434e1b9ec46869dcb3e15c631aec1c82abdc51450e0ef6135449e1a4b89cfe4f7fad118edadb34c7d1a5777f206c872c365440a59ac6d7beab4c418b467bc0d3cbcd637485f7e47db950464d3b658301d79fa566ded9accbc0d2f3a6a2746560e1b9567dd12edb50568a3fea0366f2f5134b57deed22bbb6ac19f2624685d6a0aa08794f75cd70cacd33e4b5b45f67383a94939613aeb381ecb7f07e97f79f85cfcfb930ae10d1e46486dc15bbdeca9f9329c8a9fcac165a72144f5ec5c0646cc99ebec0fb382865618fe714daab4391cf1a6305e1295e126f7dd920e90690e1c1f808036339d6693b3199858ed422af313a263bcf39027d685911b5b1c79b62c763124136bc733961a393ace3a5ddd25e9d4c5f3db3c0cf941c5b1016c87f36038c78842d2155ea1f6abba7c4a2bcc271becd04663a239ec440300db1411723961781f08dbeb651c7076823407c0eb2390ba3c6bcecc74e723bf63ee60b7da99f67aa06dac7567c8e4c6b8e51ce69007d698b1ef985f1c428978aa980e93d05149293ab45d9d6cd98dc6e5549b0e57d5c0d0cc71fcc46c8fa34b915d18eb0505b1a3cd13c9139ed4c77d3ac997df143e623cbc068b6c52c1c33cfb261d69a99973ed2cbf61b6f0aa7359a4e1e36eaf0a7f3ac39190c1d0295f0fd2808b58fd747e56538a9d605fa9c04714d16503ab9e1fa4ec48e608a447a8e7dfc0890d3c9dc777b6cf4d75de17c02becff3e8c2dc51b7888a66777bbb677bfe8dd03461ee36c9eba6963881da18a65f8c915ee0a182fcda93177618d2a98c8c76ad9c494af2d67e90ec3ebadd22a1555c8420febafa03672675e20078d739fae11a1139520054aa783f26c97b3fce9f012b029e2975f0acb815d0eaaab66fe1142b401de8bd9ee865ea2e5dc369a016bb061815635955383e722d887219da57b4c11a84a14acf8182cf0449f0294081e48b648097f000710bbae95d0ab0302e76210edee2fd3c919cff44072ba64c2dd32954cbbde4ef0dbffeb1d21b1499a7e0c3e4d785092133220689c6ea467aa6a1877ffdca6beb7b88d75d67e2a28c731934b5d60a89ab3afcd56054eecb469439cac32076f3a52178190b21d005cb51849058558c6b108883c28eecdd4b4e80c93913c63108a9dfdccff45ae147e1d748933240b2a98af04ddceddf441443020b4ad03b7a8519024dd9eebc2336345717241f83c61e0c44ade2f92b622c6ad6ee86e7e387ef5ca3e82bfff66d878adea5d99a4891a5fe84d9d97bcafa157217b5c6d8128f977aa35ea01dcd1213a9add7fc2d3bab8aeb45c5fd288f5f89820da820dfdccdbcfe863e6f9652bc2c1f7f67f0090e2fffaa075bd31155db571bce70449a1f5c4c885b9b22e1083fc330f5aebc5659d050889a5389c57f6ae782fef1a1a962338205e852fe4d52c12eff90882037d058d4a8ccb81a014aa46a86391c873609cc3e457b93a3aa8c61229b090600656cb7a5c66127837815c915a0196fbb7b58fd700759919fdf9172de3876998ec8eb1e167dd279a2c5fee6e5b92eed98cdfc22bce85f7eae573249d2823f0aac2eaa17f20085f71537d03825e4f44b0fe6ebe58da686bb255eb482ee2af8b712f8d62a51daf34a10bdca0f03e7077004ba4bcb9e80819c4ff25e647691e8b54200230556161b8f9d6afaefc378f621f8fad825bee201cba7fda15689746317b95a21ed125766b5653901827acb20aa7a8e228420ac521d3cbdcc0c4b483fe9c05272cceb34fe45c980b461dfe9ec0bb6c1c9b33598b70c81124799454f37c01c365aacf30388b757383d7c01a0e42becb0dfd05955a48791771bfad488fc6a2b5618f6f8cfe26ae7aac632ad406e325acc1341a6b3866fd955933a62bd80dd5492f0521eb339502b56b9d7fd84d9fe198c83570991f6a9d71ab8917368d263a36ed875cde7e534df03460d9076bbf9ddcc959dbd13789f024707d603876984a355635706063a493a022bffd16ef421cad929eec421a7b33e6baf11e0db2f9ab2456ce5569ece5e7a2f4662b788ad23958d8aa82e6853e57e498e21142a801a418cb0f631f39fe4b4d35fcdb16052fa0face20139b63f92b55b96990d59610a44b32fd882a5763b98f7b7d17e52fdf6c1d2e20a478e83ae638692c81b7db1e828f27d449e8b5ea4250061d11b42f7689ff8f407ab8941f84db9e4699b8118d424fae0cf7a60a18798e7426316930940f43ab2658f546b155befea9963a2ff2a98b49c63ca3117003558c07acd61af3286b6d67258070627ad7e27d8c78e0d0a35f9d557ffc65a10bb11cf1317ac8559a9ad2b06cb398b88df6b646898a97ccc5f4a844b642e4b0c1718101d861ce724f00c52d35e6f97ca28db750a38480882eab5f7405ca6ab5a892d5294db1fc8b868ae7829dda61d7cb5bc7928e4e69349523fa57ca8a45f791d5e81b416187580013d723eacc8beb53369664df8ba1775e2d5c743ec2cf040408f5aaa8014d975b4807ebe590431c63de76c3e7357184ff6f4e84"}, 0xec1) 09:02:46 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c}}) [ 545.121158][T14916] ieee802154 phy0 wpan0: encryption failed: -22 09:02:46 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 09:02:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={0x0}}, 0x0) 09:02:46 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:02:46 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000007e00)={0x0, 0x0, &(0x7f0000007dc0)={&(0x7f0000007d40)={0x14}, 0x14}}, 0x0) 09:02:46 executing program 5: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@loopback}) 09:02:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19}, 0x40) 09:02:46 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xeffdffff) 09:02:46 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x541b, 0x0) 09:02:47 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x541b, 0x0) 09:02:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc) 09:02:47 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000300), 0x4) 09:02:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000140)=""/92, &(0x7f00000001c0)=0x5c) 09:02:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000084c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x4}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000040)="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", 0xaf9}], 0x1}}, {{&(0x7f00000011c0)={0xa, 0x4e24, 0x0, @mcast1, 0x1}, 0x1c, 0x0}}], 0x2, 0x0) 09:02:47 executing program 0: pipe(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x541b, 0x0) 09:02:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x660, 0x0, 0x430, 0xffffffff, 0x0, 0xf0, 0x590, 0x590, 0xffffffff, 0x590, 0x590, 0x5, 0x0, {[{{@ipv6={@local, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [0xffffff00, 0xffffffff, 0xff000000], 'vcan0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@local, @ipv6=@private0, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @loopback}, @ipv4=@private, @icmp_id}}}, {{@ipv6={@dev, @private2, [0x0, 0x0, 0x7f800000, 0xffffff00], [], 'bond_slave_0\x00', 'veth1_to_team\x00', {}, {}, 0x0, 0x0, 0x0, 0x24}, 0x0, 0x208, 0x250, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@local, @local, @mcast1, @private2, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @private2, @mcast2, @mcast1, @mcast2, @remote, @ipv4={'\x00', '\xff\xff', @private}, @dev, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}}, @common=@mh={{0x28}, {"ade8"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv4=@rand_addr=0x64010100, @gre_key, @icmp_id}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @loopback, [], [], 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x4}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "c7a9"}}, @common=@dst={{0x48}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv4=@loopback, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c0) 09:02:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 09:02:47 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @local}, 0x10) 09:02:47 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0xf00) 09:02:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000007e00)={0x0, 0x0, &(0x7f0000007dc0)={&(0x7f0000007d40)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="a7"], 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/8, 0x8}, {&(0x7f0000000340)=""/172, 0xac}], 0x2}, 0x60) 09:02:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002740)=[{{&(0x7f0000001840)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@dontfrag={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0x166}}], 0x30}}], 0x1, 0x0) 09:02:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x0, 0x430, 0xffffffff, 0x0, 0xf0, 0x590, 0x590, 0xffffffff, 0x590, 0x590, 0x5, 0x0, {[{{@ipv6={@local, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'vcan0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@local, @ipv6=@private0, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @loopback}, @ipv4=@private, @icmp_id}}}, {{@ipv6={@dev, @private2, [], [], 'bond_slave_0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv4, @gre_key, @icmp_id}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @loopback, [], [], 'bridge_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv4=@loopback, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 09:02:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000007c0)=""/59, 0x3b}, {0x0}, {0x0}], 0x3}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) ppoll(0x0, 0x0, &(0x7f00000001c0)={0xa4}, &(0x7f0000000200), 0x10) shutdown(r3, 0x0) 09:02:48 executing program 5: bpf$LINK_GET_FD_BY_ID(0x1d, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 09:02:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), r0) 09:02:49 executing program 4: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000001040)={0x0, 0x0, 0x2b}, 0x20) 09:02:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x8, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000001080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:02:49 executing program 3: bpf$BPF_BTF_LOAD(0x3, 0x0, 0x10) 09:02:49 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f00000026c0)) 09:02:49 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x23, 0x0, 0x0) 09:02:49 executing program 4: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000001040)={0x0, 0x0, 0x2b}, 0x20) 09:02:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000240)=""/186, 0x26, 0xba, 0x1}, 0x20) 09:02:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x0) 09:02:50 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 09:02:50 executing program 0: bpf$BPF_BTF_LOAD(0x10, 0x0, 0x0) 09:02:50 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) ioctl$PPPIOCSMRU1(r0, 0x40047452, 0x0) 09:02:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dontfrag={{0x14}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 09:02:50 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="01"], 0x14}}, 0x0) 09:02:50 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:02:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002640)={0x16, 0x4, 0x0, 0xc4}, 0x40) 09:02:50 executing program 0: pipe(&(0x7f0000001f00)={0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)="bc", 0x1}], 0x1, 0x0) 09:02:50 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 09:02:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x804, 0x1, 0x401}, 0x40) 09:02:51 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 09:02:51 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 09:02:51 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000100)=0x1, 0x4) 09:02:51 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) 09:02:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$sock(r0, &(0x7f00000029c0)=[{{&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)="c8", 0x1}], 0x1, &(0x7f00000004c0)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x0) 09:02:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="70000000130a050000000000000000000c0000000900010073797a30000000000900020073797a31000000000900020073797a30e8ff0000080003"], 0x70}}, 0x0) 09:02:52 executing program 3: pipe(&(0x7f0000001f00)={0xffffffffffffffff, 0xffffffffffffffff}) write$ppp(r0, 0x0, 0x0) 09:02:52 executing program 5: sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, 0x0, 0xbd1fad9de649cb44) 09:02:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xf}]}, @volatile]}}, &(0x7f0000000240)=""/186, 0x3a, 0xba, 0x1}, 0x20) 09:02:52 executing program 0: socketpair(0x25, 0x1, 0x4, &(0x7f0000000000)) [ 551.379653][T15037] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 09:02:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000001280)=ANY=[@ANYBLOB="9feb01002b"], &(0x7f0000000040)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 09:02:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f00000002c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x800) 09:02:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, 0x13, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 09:02:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000340)) 09:02:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000009940)={0x0, 0x0, &(0x7f00000098c0)=[{&(0x7f0000000840)={0xeec, 0x0, 0x1, 0x0, 0x0, "", [@nested={0xed3, 0x0, 0x0, 0x1, [@generic="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"]}, @generic, @generic, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}]}, 0xeec}, {0x0}], 0x2}, 0x0) 09:02:53 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8912, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 09:02:53 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10}, 0x10}}, 0x0) 09:02:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x0) 09:02:53 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:02:53 executing program 5: pipe(&(0x7f0000001f00)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) 09:02:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x201}, 0x14}}, 0x0) 09:02:53 executing program 0: r0 = socket(0x18, 0x0, 0x0) recvmmsg$unix(r0, &(0x7f0000006a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:02:53 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000002c0)) 09:02:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x6, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x70}}, 0x14) 09:02:54 executing program 3: bpf$BPF_BTF_LOAD(0x3, 0x0, 0xc7) 09:02:54 executing program 5: r0 = socket(0xa, 0x6, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 09:02:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@init={0x14}], 0x14}, 0x0) 09:02:54 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8903, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 09:02:54 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)="b5f0a4", 0xfffffdef}}, 0x0) 09:02:54 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:02:54 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f0000000040)) 09:02:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000008840)={0x0, 0x0, &(0x7f0000008800)={0x0}}, 0x0) 09:02:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="70000000130a050000000000000000000c0000000900010073797a300000000009"], 0x70}}, 0x0) 09:02:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000014980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000014840)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee01}}}], 0x20}, 0x0) 09:02:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000001280)=[{r0}], 0x1, 0x0) 09:02:55 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)="b5f0a4", 0x3}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000007e00)={&(0x7f0000007d00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000007dc0)={&(0x7f0000007d40)=ANY=[@ANYBLOB="ffffffff", @ANYRES16=0x0, @ANYBLOB="000029bd70000000000003000000"], 0x14}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'xfrm0\x00', {}, 0x767f}) 09:02:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0x4}, @NL802154_ATTR_SEC_KEY={0x8, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x4}]}]}, 0x28}}, 0x0) [ 554.106541][T15095] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. 09:02:55 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)="b53fa4b509d524e1cfe94674db", 0xd}}, 0x0) 09:02:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f00000002c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x2, 0x0) [ 554.399225][T15101] ieee802154 phy0 wpan0: encryption failed: -22 09:02:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003600)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@dstopts_2292={{0x18}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x900}}], 0x30}}], 0x1, 0x0) [ 554.505513][T15101] ieee802154 phy0 wpan0: encryption failed: -22 09:02:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/213, 0xd5}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r2, 0x1}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) poll(&(0x7f0000000140)=[{}, {r4}, {r5}], 0x3, 0x7f) shutdown(r3, 0x0) 09:02:55 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80010140, 0x0) 09:02:55 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="1c000000120005070c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/216, 0xd8}, {&(0x7f0000000400)=""/247, 0xf7}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3}}], 0x2, 0x0, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="2015000020001f", 0xffffffffffffffbf, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="78ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='.', 0x10a25, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 554.725657][T15114] ieee802154 phy0 wpan0: encryption failed: -22 09:02:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, 0x0) 09:02:55 executing program 2: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000001040)={0x0, &(0x7f0000000040)=""/4096, 0x2b, 0x1000}, 0x20) 09:02:56 executing program 0: bpf$BPF_BTF_LOAD(0x16, 0x0, 0x0) [ 555.206797][T15127] netlink: 40322 bytes leftover after parsing attributes in process `syz-executor.3'. [ 555.346442][T15127] netlink: 40326 bytes leftover after parsing attributes in process `syz-executor.3'. 09:02:56 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@raw=[@jmp, @call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @alu={0x0, 0x0, 0x3}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x9f, &(0x7f0000000080)=""/159, 0x0, 0x12, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:02:56 executing program 2: r0 = socket(0x18, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 09:02:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000080)={0x11, @dev, 0x0, 0x3, 'nq\x00'}, 0x2c) 09:02:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0xfffffdef}}, 0x0) 09:02:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0xd29}, 0x14}}, 0x0) 09:02:57 executing program 4: bpf$LINK_GET_FD_BY_ID(0x12, 0x0, 0x0) 09:02:57 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth1_macvtap\x00', &(0x7f0000000240)=@ethtool_ts_info}) 09:02:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 09:02:57 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x9, 0x0, 0x0) 09:02:57 executing program 3: bpf$BPF_BTF_LOAD(0x3, 0x0, 0x0) 09:02:57 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 09:02:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={0x0, 0x34}}, 0x0) 09:02:57 executing program 1: r0 = socket(0x18, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 09:02:57 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x18, 0x0, 0x0) 09:02:57 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 09:02:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000001280)=ANY=[], &(0x7f0000000040)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 09:02:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000001280)=ANY=[@ANYBLOB="9feb010018000000000090"], &(0x7f0000000040)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 09:02:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) 09:02:58 executing program 1: bpf$BPF_BTF_LOAD(0x1a, 0x0, 0x0) 09:02:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000084c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:02:58 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8906, 0x0) 09:02:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x17, 0x0, 0x80, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 09:02:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) 09:02:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f00000002c0)={0x2, 0x4e23, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) 09:02:59 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000016c0)=""/126, 0x7e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)=""/24, 0x18}, {0x0}], 0x5}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00599) shutdown(r1, 0x0) select(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0xffffffffffffab1f}, 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x6}, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 09:02:59 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0xd7f2}) 09:02:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 09:02:59 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8914, &(0x7f0000000080)={'macvlan0\x00', {0x2, 0x0, @initdev}}) 09:02:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@abs={0x1}, 0x6e) 09:02:59 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0xb703, 0x0) 09:02:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0xd29, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:02:59 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2043, 0x0) 09:03:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) syz_genetlink_get_family_id$devlink(&(0x7f0000001400), r0) 09:03:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:03:00 executing program 2: bpf$LINK_GET_FD_BY_ID(0x3, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 09:03:00 executing program 3: bpf$BPF_BTF_LOAD(0x19, 0x0, 0x0) 09:03:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000066c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000026c0)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 09:03:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002640)={0x16, 0x0, 0x8, 0xc4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) 09:03:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000007e00)={0x0, 0x0, &(0x7f0000007dc0)={&(0x7f0000007d40)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="a7"], 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/8, 0x7ffff000}, {&(0x7f0000000340)=""/172, 0xac}], 0x2}, 0x0) 09:03:01 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x7fffffff}, 0x8) 09:03:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xf0ff7f}}, 0x0) 09:03:01 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x11, 0x0, 0x0) 09:03:01 executing program 1: bpf$LINK_GET_FD_BY_ID(0xd, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 09:03:01 executing program 5: pipe(&(0x7f0000001f00)={0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)="bc", 0x1}], 0x1, 0xe) 09:03:01 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x41e002, 0x0) 09:03:01 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xd, 0x0, 0x0) 09:03:01 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 09:03:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1a"]}) 09:03:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000100), 0x4) 09:03:02 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) recvmsg(r0, &(0x7f0000008840)={0x0, 0x0, 0x0}, 0x0) 09:03:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}}, 0x0) 09:03:02 executing program 1: r0 = socket(0x18, 0x800, 0x2) recvmmsg$unix(r0, &(0x7f0000008800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:03:02 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000008bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:03:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f00000002c0)={0x2, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) 09:03:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x4}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="be", 0x1}, {&(0x7f00000000c0)="fd", 0x1}], 0x2}}], 0x1, 0x0) 09:03:02 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) write$binfmt_misc(r0, 0x0, 0x8c) 09:03:02 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x22, 0x0, 0x0) 09:03:03 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @local}, 0x10) 09:03:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x0) ppoll(&(0x7f0000000180)=[{}, {}, {}, {r2, 0x1}], 0x4, &(0x7f00000001c0)={0x9}, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) readv(r0, &(0x7f0000002940)=[{&(0x7f0000000240)=""/101, 0x65}, {0x0}], 0x2) shutdown(r3, 0x0) 09:03:03 executing program 3: r0 = socket(0x18, 0x0, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 09:03:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000002700)={'sit0\x00', 0x0}) 09:03:03 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000005400)='ns/mnt\x00') 09:03:03 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0xf) 09:03:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000800)="05", 0x1}], 0x1, &(0x7f0000011040)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x38}, 0x0) 09:03:03 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000000)) 09:03:03 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000900)='ns/pid\x00') 09:03:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006580)={0x18, 0x3, &(0x7f0000006340)=@framed, &(0x7f00000063c0)='syzkaller\x00', 0x0, 0xd8, &(0x7f0000006400)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:03:04 executing program 5: socketpair(0x18, 0x0, 0x3f, &(0x7f0000000080)) 09:03:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x6, [@fwd={0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5}}, @func]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000001c0)=""/234, 0x4e, 0xea, 0x1}, 0x20) 09:03:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 09:03:04 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001a80)={&(0x7f00000008c0)=@un=@abs, 0x80, 0x0}, 0x0) 09:03:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004100)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000f9"], &(0x7f0000003100)=""/4096, 0x34, 0x1000, 0x1}, 0x20) 09:03:04 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) 09:03:04 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) 09:03:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006580)={0x18, 0x3, &(0x7f0000006340)=@framed, &(0x7f00000063c0)='syzkaller\x00', 0x4, 0xd8, &(0x7f0000006400)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='objagg_obj_root_create\x00', r0}, 0x10) 09:03:04 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000f40), 0x2, 0x0) 09:03:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x6800, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x4, 0xcd, &(0x7f0000000080)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:03:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xf, 0x3}]}]}}, &(0x7f0000000140)=""/199, 0x36, 0xc7, 0x1}, 0x20) 09:03:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/234, 0x29, 0xea, 0x1}, 0x20) 09:03:05 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002e80)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x6, 0xfb, &(0x7f0000000140)=""/251, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:03:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006580)={0x6, 0x3, &(0x7f0000006340)=@framed, &(0x7f00000063c0)='syzkaller\x00', 0x7, 0xda, &(0x7f0000006400)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:03:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006580)={0x18, 0x3, &(0x7f0000006340)=@framed, &(0x7f00000063c0)='syzkaller\x00', 0x4, 0xd8, &(0x7f0000006400)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080), 0x8) 09:03:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x1) 09:03:05 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000001280), 0x6a240, 0x0) 09:03:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002500)={0xf, 0x0, 0x0, 0xc2, 0x0, 0x1}, 0x40) 09:03:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x408}, 0x40) 09:03:06 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006580)={0x18, 0x3, &(0x7f0000006340)=@framed, &(0x7f00000063c0)='syzkaller\x00', 0x4, 0xd8, &(0x7f0000006400)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) 09:03:06 executing program 3: socketpair(0x2, 0x6, 0x0, &(0x7f0000001580)) 09:03:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000140)=""/199, 0x2e, 0xc7, 0x1}, 0x20) 09:03:06 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006580)={0x18, 0x3, &(0x7f0000006340)=@framed, &(0x7f00000063c0)='syzkaller\x00', 0x4, 0xd8, &(0x7f0000006400)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) recvmsg(r0, 0x0, 0x0) 09:03:06 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 09:03:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000240)=""/137, 0x1000000, 0x89, 0x1}, 0x20) 09:03:06 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x80000001}, 0x8) 09:03:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg$unix(r1, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 09:03:07 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006580)={0x18, 0x3, &(0x7f0000006340)=@framed, &(0x7f00000063c0)='syzkaller\x00', 0x4, 0xd8, &(0x7f0000006400)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r0, 0x1}, 0xc) 09:03:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) 09:03:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006580)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f00000063c0)='syzkaller\x00', 0x7, 0xda, &(0x7f0000006400)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa7) 09:03:07 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000bc0)='ns/mnt\x00') 09:03:07 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006580)={0x18, 0x3, &(0x7f0000006340)=@framed, &(0x7f00000063c0)='syzkaller\x00', 0x4, 0xd8, &(0x7f0000006400)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000005b40)={0x0, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 09:03:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[], &(0x7f0000000240)=""/137, 0x9d, 0x89, 0x1}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r0, 0x10, &(0x7f0000000340)={&(0x7f0000000200)=""/37, 0x25}}, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r1, 0x10, &(0x7f0000000140)={&(0x7f0000000080)=""/188, 0xbc}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 09:03:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x8, [@typedef={0x6}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x9}}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000004c0)=""/150, 0x44, 0x96, 0x1}, 0x20) 09:03:07 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000016580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x68}, 0x841) 09:03:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0xb, [@fwd={0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5}}, @func={0xa}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/234, 0x53, 0xea, 0x1}, 0x20) 09:03:08 executing program 5: socketpair(0x2, 0xa, 0x300, &(0x7f0000001580)) 09:03:08 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006580)={0x18, 0x3, &(0x7f0000006340)=@framed, &(0x7f00000063c0)='syzkaller\x00', 0x4, 0xd8, &(0x7f0000006400)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_ext={0x1c, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 09:03:08 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002c80)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) 09:03:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000a800)={&(0x7f000000a680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f000000a700)=""/212, 0x2c, 0xd4, 0x1}, 0x20) 09:03:08 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000080)=@name, 0x20000090, 0x0}, 0x0) 09:03:08 executing program 1: socketpair(0xa, 0x2, 0x0, &(0x7f0000001580)) 09:03:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006580)={0x18, 0x3, &(0x7f0000006340)=@framed, &(0x7f00000063c0)='syzkaller\x00', 0x4, 0xd8, &(0x7f0000000080)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:03:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x6d00, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x4, 0xcd, &(0x7f0000000080)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:03:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f00000001c0)=""/234, 0x32, 0xea, 0x1}, 0x20) 09:03:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006580)={0x18, 0x3, &(0x7f0000006340)=@framed, &(0x7f00000063c0)='syzkaller\x00', 0x4, 0xcc, &(0x7f0000006400)=""/204, 0x0, 0xb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:03:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006580)={0x18, 0x3, &(0x7f0000006340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, &(0x7f00000063c0)='syzkaller\x00', 0x4, 0xd8, &(0x7f0000006400)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:03:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006580)={0x1b, 0x3, &(0x7f0000006340)=@framed, &(0x7f00000063c0)='syzkaller\x00', 0x7, 0xda, &(0x7f0000006400)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:03:09 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 09:03:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xac, &(0x7f0000000080)=""/172, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:03:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004100)={0x0, &(0x7f0000003100)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 09:03:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[], &(0x7f0000000240)=""/137, 0x9d, 0x89, 0x1}, 0x20) 09:03:10 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002c80)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000080)=@name, 0x20000090, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r2, &(0x7f0000002280)={&(0x7f00000010c0)=@tipc=@name, 0x80, &(0x7f0000002180)=[{0x0}, {0x0}], 0x2, &(0x7f00000021c0)=[@timestamping={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) recvmsg$unix(r1, &(0x7f00000005c0)={&(0x7f0000000380), 0x6e, &(0x7f0000000540)=[{&(0x7f0000000400)=""/22, 0x16}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000000440)=""/28, 0x1c}, {&(0x7f0000000480)=""/106, 0x6a}, {&(0x7f0000000500)=""/33, 0x21}, {&(0x7f0000002cc0)=""/4096, 0x1000}], 0x6}, 0x2020) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f0000000000)=@generic={0x1, "57b2910a6602d834f49a6c213639a742dc22b420f3461c10dc2e5b0c58cb667c3ca0d986fd1982396eb7a848254037142b359a96e15eb6fc2612678adcf644d0d38803df0414342609d0248ca3fc32fdb1fc33acd6b113f017445bb71049d1311887e1138e4f4bb38e8c4ee1370a692c0677f88af3b5d8a8354fb51f6d06"}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="84695d06848918", 0x7}, {&(0x7f0000000100)="dd48151092c17afe1f5a8786fdb838c533b924ad1ab0de4c122b2385319dfc3070d353e0bb4aba871bc09ce46c3fc4720a3c24315c8789eac9218d7b5884acba60374ebcd350cc30adccee965ccd6e21de3757485afc4de06de269880d752c89ac0cdc0579f0d3922b31df03f6482e8913586d5c73f722733d67198afdf5df03df792d238527311710883dbbed57b165907844177be358fc34aa4a2c577f754b6b32427905df", 0xa6}], 0x2, &(0x7f0000000200)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x6b8}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}], 0x90}, 0x80) 09:03:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004100)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb0100180000000a"], &(0x7f0000003100)=""/4096, 0x34, 0x1000, 0x1}, 0x20) 09:03:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006580)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000063c0)='GPL\x00', 0x4, 0xe6, &(0x7f00000000c0)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:03:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004100)={&(0x7f0000000240)=ANY=[], &(0x7f0000003100)=""/4096, 0x34, 0x1000, 0x1}, 0x20) 09:03:10 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006580)={0x18, 0x3, &(0x7f0000006340)=@framed, &(0x7f00000063c0)='syzkaller\x00', 0x4, 0xd8, &(0x7f0000006400)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0}, 0x10) 09:03:10 executing program 3: socketpair(0xa, 0x3, 0x7, &(0x7f0000001580)) 09:03:11 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000080c0)={0x0, 0x0, &(0x7f0000008000)=[{&(0x7f0000007ec0)=""/16, 0x10}], 0x1}, 0x0) 09:03:11 executing program 0: socketpair(0xa, 0x1, 0x0, &(0x7f0000001580)) 09:03:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000019300)={0x0, 0x0, 0x0}, 0x0) 09:03:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006580)={0x18, 0x3, &(0x7f0000006340)=@framed, &(0x7f00000063c0)='syzkaller\x00', 0x4, 0xd8, &(0x7f0000006400)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006580)={0x18, 0x3, &(0x7f0000006340)=@framed, &(0x7f00000063c0)='syzkaller\x00', 0x4, 0xd8, &(0x7f0000006400)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:03:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001f40)={&(0x7f00000004c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001e80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 09:03:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x0, &(0x7f0000001b00)=ANY=[@ANYBLOB='mode=', @ANYRESDEC]) 09:03:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf20cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:03:12 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000001580)) 09:03:12 executing program 3: perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0x4) [ 571.306917][ T3120] ieee802154 phy0 wpan0: encryption failed: -22 [ 571.313455][ T3120] ieee802154 phy1 wpan1: encryption failed: -22 [ 571.511506][T15470] bpf: Bad value for 'mode' 09:03:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004100)={0x0, &(0x7f0000003100)=""/4096, 0x34, 0x1000, 0x1}, 0x20) 09:03:12 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 09:03:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000036c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000002840)="b7faafd1f8733a14830579f8b1b066d74bcdcb5cfc022af9cd8defb6d292532fe62b2c712a661b1878d9e00effa6604af59394f611a49361029196c39d747218e3500327d3815bd71768f0c374bee351b7437e75cc56c8b2aa3549b70b3840ec4ec2fb0414ee8f077068f8f3a053a79af46756870a587e7ccd947110631bb521223004c1b018a4f55a2a252c3a0f425af8", 0x91, 0xc, 0x0, 0x0) 09:03:12 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x7c2, 0x0) 09:03:12 executing program 0: r0 = open(&(0x7f0000002ac0)='./file0\x00', 0x200, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:03:12 executing program 4: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 09:03:13 executing program 3: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5fcbbdc525800362) 09:03:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) 09:03:13 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x2c489a2dbf99b6fd, 0x0) 09:03:13 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 09:03:13 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 09:03:13 executing program 5: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 09:03:13 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x2}, 0xc) 09:03:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x200, 0x0) 09:03:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000036c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000480)) 09:03:13 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) lseek(r1, 0x0, 0x0) 09:03:14 executing program 4: r0 = socket$inet6(0x18, 0x8003, 0x0) listen(r0, 0x0) 09:03:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) 09:03:14 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x0, 0x6aa4c79f}}, 0x0) 09:03:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 09:03:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000036c0)={0xffffffffffffffff, 0xffffffffffffffff}) fchdir(r0) 09:03:14 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:03:14 executing program 4: r0 = msgget(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x800) 09:03:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 09:03:15 executing program 3: getpeername$inet(0xffffffffffffff9c, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) fcntl$getown(0xffffffffffffff9c, 0x5) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8) 09:03:15 executing program 1: getsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, &(0x7f0000000440), &(0x7f0000000480)=0x8) 09:03:15 executing program 4: r0 = socket(0x1f, 0x20000005, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0xe) 09:03:15 executing program 2: pipe(&(0x7f0000000b80)={0xffffffffffffffff}) mknodat(r0, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0) 09:03:15 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)}, 0x0) 09:03:15 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:03:15 executing program 3: readlinkat(0xffffffffffffffff, &(0x7f0000001500)='./file0\x00', 0x0, 0x0) 09:03:15 executing program 1: socket$inet(0x2, 0x10000000, 0x0) 09:03:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 09:03:15 executing program 0: recvfrom$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) 09:03:15 executing program 2: r0 = socket(0x1f, 0x20000005, 0x0) sendto(r0, &(0x7f00000000c0)="e6", 0x1, 0x0, 0x0, 0x0) 09:03:16 executing program 5: faccessat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 09:03:16 executing program 3: r0 = open(&(0x7f0000000280)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35c}) mlockall(0x1) sync() sync() preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/115, 0x7fffffffffffffff}], 0xc, 0x0, 0x0) 09:03:16 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000100)=0x80) getpeername(r1, 0x0, 0x0) 09:03:16 executing program 1: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001900), 0x1, 0x0) 09:03:16 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) 09:03:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001700), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 09:03:16 executing program 5: syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 09:03:16 executing program 4: syz_open_dev$hiddev(&(0x7f0000001480), 0x0, 0x282) 09:03:16 executing program 1: socketpair(0x0, 0xfcea7f78aa0cd1dd, 0x0, 0x0) 09:03:17 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:03:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000014c0)) 09:03:17 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 09:03:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 09:03:19 executing program 3: r0 = open(&(0x7f0000000280)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35c}) mlockall(0x1) sync() sync() preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/115, 0x7fffffffffffffff}], 0xc, 0x0, 0x0) 09:03:19 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x400, 0x0) 09:03:19 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 09:03:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000003100)) 09:03:19 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 09:03:19 executing program 1: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:03:19 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 09:03:19 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) 09:03:19 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x68040, 0x98) 09:03:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000180)) 09:03:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) dup2(r1, r0) 09:03:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000d80)) 09:03:22 executing program 3: r0 = open(&(0x7f0000000280)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35c}) mlockall(0x1) sync() sync() preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/115, 0x7fffffffffffffff}], 0xc, 0x0, 0x0) 09:03:22 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={0x0}) 09:03:22 executing program 0: pipe(&(0x7f0000000d00)) 09:03:22 executing program 4: open$dir(&(0x7f00000000c0)='.\x00', 0x100040, 0x0) 09:03:22 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x44800) 09:03:22 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x222002, 0x0) 09:03:22 executing program 0: r0 = socket(0x1c, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040)=0x6, 0x4) sendmsg$unix(r0, &(0x7f0000001b40)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001ac0)=[@cred], 0x68}, 0x0) 09:03:22 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) modify_ldt$write2(0x11, &(0x7f0000000040)={0xa80}, 0x10) 09:03:22 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000800), 0x2, 0x0) 09:03:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000280), &(0x7f0000000180)=0x8) 09:03:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x9, 0x20, 0x0, 0x4}, 0x8) 09:03:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000001540), &(0x7f0000001580)=0x8) 09:03:24 executing program 3: r0 = open(&(0x7f0000000280)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35c}) mlockall(0x1) sync() sync() preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/115, 0x7fffffffffffffff}], 0xc, 0x0, 0x0) 09:03:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000000), 0x88) 09:03:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000002800)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000000)=0x98) 09:03:24 executing program 2: setitimer(0x0, &(0x7f00000000c0)={{0x1}, {0x3}}, &(0x7f0000000100)) 09:03:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x3, 0x400}, 0x14) 09:03:24 executing program 1: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0x0) 09:03:25 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f00000004c0), 0x0) 09:03:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0xf}, 0x25) 09:03:25 executing program 1: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 09:03:25 executing program 5: accept4(0xffffffffffffff9c, &(0x7f0000000000)=@in6, &(0x7f0000000040)=0x1c, 0x0) 09:03:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = fcntl$dupfd(r2, 0x0, r1) dup2(r0, r3) connect(r3, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 09:03:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f00000002c0)=0x98) 09:03:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000)={r4}, 0x8) 09:03:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000002800)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x544}, 0x8) 09:03:27 executing program 0: renameat(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 09:03:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x400}, 0x14) 09:03:27 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000001c0), 0x90) 09:03:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000)={r4}, 0x8) 09:03:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000002800)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), 0x10) 09:03:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x88) 09:03:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x88) 09:03:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000040)=0x98) 09:03:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x88) 09:03:28 executing program 3: clock_nanosleep(0x4, 0x0, &(0x7f0000000180)={0x1}, 0x0) 09:03:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x19, &(0x7f00000000c0)="b03398f9", 0x4) 09:03:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/1, 0x1}, 0x0) 09:03:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f00000000c0), &(0x7f0000000180)=0xb0) 09:03:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 09:03:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f00000000c0)=0x21) 09:03:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) recvmsg(r2, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 09:03:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000280), &(0x7f0000000180)=0x8) 09:03:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x3, 0xbb4, 0x0, 0x8}, 0x8) 09:03:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000680)=ANY=[@ANYBLOB="02"], 0x6) 09:03:29 executing program 1: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0xc0284504, &(0x7f00000000c0)) 09:03:29 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000200), &(0x7f0000000240)=0x18) 09:03:29 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002bc0)={&(0x7f00000019c0)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000002a00)=[@rights, @cred, @cred], 0xe8}, 0x0) 09:03:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x26, 0x0, &(0x7f0000000300)={0xfffffc72, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000180), &(0x7f0000000280)=0x8) 09:03:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000000c0), 0x6) 09:03:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), &(0x7f0000000140)=0x90) 09:03:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x7, 0x80, 0x4}, 0x10) 09:03:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x101}, 0x14) 09:03:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000002800)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x3d}, 0x14) 09:03:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000002800)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 09:03:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) bind$inet6(r2, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 09:03:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=""/188, 0xbc}, 0x0) 09:03:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000080), 0xc) 09:03:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000002800)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000080), &(0x7f00000001c0)=0x4) 09:03:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x3}, 0x14) 09:03:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x0, 0xffff, 0x9}, 0x8) 09:03:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 09:03:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 09:03:31 executing program 1: shmat(0x0, &(0x7f0000ff2000/0xe000)=nil, 0x0) 09:03:31 executing program 2: fstat(0xffffffffffffffff, &(0x7f0000000100)) pipe2(&(0x7f00000003c0), 0x100000) 09:03:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000001440)=ANY=[], &(0x7f0000000080)=0x8) 09:03:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000200), &(0x7f0000000280)=0x8) 09:03:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights], 0x10}, 0x0) 09:03:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)=0xe) 09:03:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) 09:03:32 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0xffffffffffffffff}}) 09:03:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000440), 0x8) 09:03:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000012c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180), &(0x7f00000000c0)=0x90) 09:03:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getpeername$inet(r0, 0x0, &(0x7f0000001140)) 09:03:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x3, 0x1, "ce"}, 0x9) 09:03:32 executing program 4: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:03:32 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x800, 0x40}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 09:03:32 executing program 2: connect$qrtr(0xffffffffffffffff, &(0x7f0000000000), 0xc) socketpair(0x9, 0x0, 0x0, &(0x7f0000000b40)) 09:03:32 executing program 0: syz_open_dev$evdev(&(0x7f0000003040), 0x0, 0x200c80) 09:03:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000006380)="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", 0x2000, 0x0) exit_group(0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x2102, 0x0, 0x0) 09:03:33 executing program 5: syz_mount_image$vxfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000003880), 0x28040, &(0x7f0000003980)) 09:03:33 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0xc095) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20050000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, 0x0, 0x0, 0x70bd26, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0xf}, @NL80211_ATTR_TDLS_PEER_CAPABILITY={0x8, 0xcb, 0x6}, @NL80211_ATTR_TDLS_PEER_CAPABILITY={0x8}]}, 0x48}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000061, 0x0) accept4(0xffffffffffffffff, &(0x7f0000005a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f000000f040)={'batadv_slave_1\x00'}) 09:03:33 executing program 3: recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:03:33 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x81, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x81}}]}}]}}, 0x0) geteuid() syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000bc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 09:03:33 executing program 0: migrate_pages(0x0, 0x3, &(0x7f0000000040)=0xff, &(0x7f0000000080)=0x3) 09:03:33 executing program 4: syz_mount_image$jfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 09:03:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000002d80), 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) [ 592.892457][ T8870] usb 3-1: new high-speed USB device number 9 using dummy_hcd 09:03:33 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000006400), 0xffffffffffffffff) 09:03:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000003000)={&(0x7f0000002e40), 0xc, &(0x7f0000002fc0)={0x0}}, 0x0) [ 593.133590][ T8870] usb 3-1: Using ep0 maxpacket: 32 [ 593.289620][ T8870] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 09:03:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000006380)="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", 0x2000, 0x0) exit_group(0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x2102, 0x0, 0x0) 09:03:34 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000fc0), 0xffffffffffffffff) 09:03:34 executing program 5: syz_open_dev$evdev(&(0x7f0000002d80), 0x0, 0x4000) [ 593.473899][ T8870] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 593.483180][ T8870] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 593.491309][ T8870] usb 3-1: Product: syz [ 593.495801][ T8870] usb 3-1: Manufacturer: syz [ 593.500502][ T8870] usb 3-1: SerialNumber: syz 09:03:34 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000002d80), 0x3, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 09:03:34 executing program 3: ioprio_set$uid(0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x80, 0x0, 0x81, [{{0x9, 0x4, 0x0, 0x7f, 0x2, 0x7, 0x1, 0x1, 0x81, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x0, 0x52, 0x5}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x3, 0x5, 0x7}}]}}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x1f, 0x80, 0x4, 0x40, 0x80}, 0xe5, &(0x7f00000003c0)={0x5, 0xf, 0xe5, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x3, 0xeb, 0x1, 0xff}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x8, 0x6, 0x5}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "c2ae39e2e7a0c72bc0fc08a1b9c8d902"}, @generic={0xa7, 0x10, 0xb, "46248321d41e78b1fc7d520cd7d5aa93dea976d8c07c9f755b5ec2a946da3dee04408d617050b14c1f805222c16fbb9bf6d0b87314b704347c60bac7e9fc1f59ca144dc423e1c89b0e7fd8f23f56c5b9f635a850f2ddef38445d0038c8a42f762e09359b6dda853aed81130afa33f4ab4580ee742e311239ba714b025dafb63130b0a01904e93cd093e7485c5d4ef67db4f70045a8bf2052805f02f3b811ee1ebd3fc859"}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x5, 0xf000, 0xfff, [0x3f00, 0xf]}]}, 0x6, [{0xd1, &(0x7f00000004c0)=ANY=[@ANYBLOB="d103fe6996f7f4885428340b4761dd0effc0de085367b3b2024aab33d3fdefe24b41e57c2c48ca5c09715945be8e4c544708b6c667caa373c045f9e1539658c9b302c6f6b27c83624a06bd5a6f82d9675d8abd83a355286a056882f47e1b76fedbda38a3215fc711c09b17488e11af0000004000000000b2668015c79361b06584bac88526208bdcb2ff085fdbd57aacb8b4a2e5b648b0634239ae300524ad39809f24a77a58e8c2d7c59ca778177906007e50ac7b76835f338ca711c87a4fb005adf37ca9a2f57f27ac8a9d2167"]}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x420}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x1801}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x1401}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0xc09}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x80c}}]}) geteuid() syz_usb_control_io$printer(r0, &(0x7f0000000140)={0x14, &(0x7f00000000c0)={0x40, 0x22, 0x24, {0x24, 0x23, "07e281e6f73651352e85ccd7d11245ff398aa999eee6a8566eb7e4ea720d901dd6dd"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x180c}}}, &(0x7f0000000380)={0x34, &(0x7f0000000180)={0x20, 0x0, 0xb, "aa8870790e205c08000000"}, &(0x7f00000001c0)={0x0, 0xa, 0x1}, &(0x7f0000000200)={0x0, 0x8, 0x1, 0x30}, &(0x7f0000000740)=ANY=[@ANYBLOB="20007c000000007af8002c98e7016959fa7388eeded7800b38fdacbbb576d1048d0bab2053f2fe896a003971cdbeb0c707e5ebbc9bc6d53114a4e3e2631b893334885e13b69a4b7868b90421ffdf75368a96e0f962d20312a20080f9d1e019b3d2d202d1de99c3c82cd0aab9e5aed63c44ff8d2708baccb8c9718d50ccf272675f3c9f1961b0081189e0ebad59f50c21f11a72dc1ae8ad690d19"], &(0x7f0000000300)={0x20, 0x1, 0x1, 0x9}, &(0x7f0000000080)={0x20, 0x0, 0x1, 0x8}}) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000840)={0x14, &(0x7f0000000240)={0x40, 0x5, 0x95, {0x95, 0x11, "9ef62145528e0b51a530adb47b2418b7a3b3e0f0cf41c34bf6845a8fb295d1d3de4a65fb1ccb58c4cf153e9010f7ee8702c596e73b75a84f3a18c37eec461613b56794d0e4955b70a0c0bfa40a3912395f7f8c6422918c85a3987144a1d742748d441292de0b7fe7678d3446e652f2e75c1ee4cefa22a080118f332c991a25ae2d64ff8c1a0e27d2d8343a0c10d7d34d8d97c2"}}, &(0x7f0000000800)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc07}}}, &(0x7f0000000b80)={0x34, &(0x7f0000000880)={0x40, 0x15, 0xe9, "3e0e50438549961aa658c832dc614ab04cad1d0f0fd8b1a4741de0f26f395ecc8f7c934a7cf525667d23753dadd5366c57e4deca93da1b277ead46a00360120a44b1a9d8b18f2c033ef550400941daf3086f0048955f747a91ed672d2cfb026350771f5e97c4eb79aac03aa8d31358cdba60a0a434598bb1c24c0e5da7611add771cd30a41191efee919db9510cdc6bf3fefbeb068d4e9daaaf04ef878126a9dc0af0c9487465854a3a1d0390ae9f94e9ac4f2953fdb1b0815ec172a63654963fb649cec2783f3a09714288ce38bddca04ea911af4b45cadd71808e8fa97ce03827b558c3cebe13b80"}, &(0x7f0000000980)={0x0, 0xa, 0x1, 0x1f}, &(0x7f00000009c0)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000000a00)={0x20, 0x0, 0xbd, {0xbb, "75599af8c8e4ce8b0a6c4804b1fe685f249663cb93ff07899ff42feb8c99d50552cffec8031dad6a1b9ff462f2f753e2808b6a563671cf0c5ada655444c203adedf89f284d4d7f72347a44ae00df7a0df1a4a843c20b91b93f77caf1dc0b4f7e312cb79bcfff29601bba717a5c28fbfa818d2a5bda6f92b56228210541a07772d6d846290f601b100528ef21a7b3ad0be8b2a654cd1db8d66eaef02ede44e3c14060041456b7331c6a72e01c2b0f032059189021fd3ff2fe0624f8"}}, &(0x7f0000000b00)={0x20, 0x1, 0x1, 0x9}, &(0x7f0000000b40)={0x20, 0x0, 0x1, 0x3}}) [ 593.870286][T15888] udc-core: couldn't find an available UDC or it's busy [ 593.879182][T15888] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 594.066778][ T8870] usb 3-1: USB disconnect, device number 9 09:03:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000006400), 0xffffffffffffffff) [ 594.463239][ T4669] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 594.722904][ T4669] usb 4-1: Using ep0 maxpacket: 32 [ 594.803628][ T8870] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 594.843399][ T4669] usb 4-1: config 1 interface 0 altsetting 127 bulk endpoint 0x1 has invalid maxpacket 1023 [ 594.853799][ T4669] usb 4-1: config 1 interface 0 altsetting 127 bulk endpoint 0x82 has invalid maxpacket 16 [ 594.864231][ T4669] usb 4-1: config 1 interface 0 has no altsetting 0 [ 595.022921][ T4669] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 595.032138][ T4669] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 595.040638][ T4669] usb 4-1: Product: ᠁ [ 595.045140][ T4669] usb 4-1: Manufacturer: Р [ 595.049764][ T4669] usb 4-1: SerialNumber: ᐁ [ 595.053070][ T8870] usb 3-1: Using ep0 maxpacket: 32 [ 595.124117][T15938] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 595.131502][T15938] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 595.187164][ T8870] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 595.383867][ T8870] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 595.393249][ T8870] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 595.401379][ T8870] usb 3-1: Product: syz [ 595.405850][ T8870] usb 3-1: Manufacturer: syz [ 595.412232][ T8870] usb 3-1: SerialNumber: syz [ 595.656724][ T4669] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 7 if 0 alt 127 proto 1 vid 0x0525 pid 0xA4A8 09:03:36 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, r0, 0x857493b182b05365}, 0x14}, 0x1, 0x3f00000000000000}, 0x0) 09:03:36 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000002d80), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 09:03:36 executing program 0: ioprio_set$uid(0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x7f, 0x2, 0x7, 0x1, 0x1, 0x81, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x52, 0x5}}}}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x0, 0x1f, 0x80, 0x4, 0x0, 0x80}, 0x2a, &(0x7f00000003c0)={0x5, 0xf, 0x2a, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x3, 0x0, 0x0, 0xff}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x8, 0x6, 0x5}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "c2ae39e2e7a0c72bc0fc08a1b9c8d902"}]}, 0x5, [{0xd1, &(0x7f00000004c0)=ANY=[]}, {0x0, 0x0}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x1401}}, {0x0, 0x0}]}) syz_usb_control_io$printer(r0, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4}}}, &(0x7f0000000380)={0x34, &(0x7f0000000180)={0x20, 0x0, 0x4, "aa887079"}, &(0x7f00000001c0)={0x0, 0xa, 0x1}, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0, &(0x7f0000000080)={0x20, 0x0, 0x1, 0x8}}) 09:03:36 executing program 4: syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080), 0x0, 0x2) syz_usb_connect(0x4, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xc6, 0xe1, 0xf2, 0x40, 0xd64, 0x3108, 0x4d7e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xf2, 0x11, 0xfc, 0x0, [], [{{0x9, 0x5, 0x5}}]}}]}}]}}, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) 09:03:36 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 595.711516][ T4669] usb 4-1: USB disconnect, device number 7 [ 595.809361][ T4669] usblp0: removed [ 595.813152][ T8870] usb 3-1: USB disconnect, device number 10 09:03:37 executing program 5: syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 596.212603][ T2936] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 596.229940][ T18] usb 1-1: new high-speed USB device number 13 using dummy_hcd 09:03:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f00000021c0), &(0x7f0000000100)=0xfffffffffffffd2b) 09:03:37 executing program 3: ioprio_set$uid(0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x80, 0x0, 0x81, [{{0x9, 0x4, 0x0, 0x7f, 0x2, 0x7, 0x1, 0x1, 0x81, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x0, 0x52, 0x5}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x3, 0x5, 0x7}}]}}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x1f, 0x80, 0x4, 0x40, 0x80}, 0xe5, &(0x7f00000003c0)={0x5, 0xf, 0xe5, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x3, 0xeb, 0x1, 0xff}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x8, 0x6, 0x5}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "c2ae39e2e7a0c72bc0fc08a1b9c8d902"}, @generic={0xa7, 0x10, 0xb, "46248321d41e78b1fc7d520cd7d5aa93dea976d8c07c9f755b5ec2a946da3dee04408d617050b14c1f805222c16fbb9bf6d0b87314b704347c60bac7e9fc1f59ca144dc423e1c89b0e7fd8f23f56c5b9f635a850f2ddef38445d0038c8a42f762e09359b6dda853aed81130afa33f4ab4580ee742e311239ba714b025dafb63130b0a01904e93cd093e7485c5d4ef67db4f70045a8bf2052805f02f3b811ee1ebd3fc859"}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x5, 0xf000, 0xfff, [0x3f00, 0xf]}]}, 0x6, [{0xd1, &(0x7f00000004c0)=ANY=[@ANYBLOB="d103fe6996f7f4885428340b4761dd0effc0de085367b3b2024aab33d3fdefe24b41e57c2c48ca5c09715945be8e4c544708b6c667caa373c045f9e1539658c9b302c6f6b27c83624a06bd5a6f82d9675d8abd83a355286a056882f47e1b76fedbda38a3215fc711c09b17488e11af0000004000000000b2668015c79361b06584bac88526208bdcb2ff085fdbd57aacb8b4a2e5b648b0634239ae300524ad39809f24a77a58e8c2d7c59ca778177906007e50ac7b76835f338ca711c87a4fb005adf37ca9a2f57f27ac8a9d2167"]}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x420}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x1801}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x1401}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0xc09}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x80c}}]}) geteuid() syz_usb_control_io$printer(r0, &(0x7f0000000140)={0x14, &(0x7f00000000c0)={0x40, 0x22, 0x24, {0x24, 0x23, "07e281e6f73651352e85ccd7d11245ff398aa999eee6a8566eb7e4ea720d901dd6dd"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x180c}}}, &(0x7f0000000380)={0x34, &(0x7f0000000180)={0x20, 0x0, 0xb, "aa8870790e205c08000000"}, &(0x7f00000001c0)={0x0, 0xa, 0x1}, &(0x7f0000000200)={0x0, 0x8, 0x1, 0x30}, &(0x7f0000000740)=ANY=[@ANYBLOB="20007c000000007af8002c98e7016959fa7388eeded7800b38fdacbbb576d1048d0bab2053f2fe896a003971cdbeb0c707e5ebbc9bc6d53114a4e3e2631b893334885e13b69a4b7868b90421ffdf75368a96e0f962d20312a20080f9d1e019b3d2d202d1de99c3c82cd0aab9e5aed63c44ff8d2708baccb8c9718d50ccf272675f3c9f1961b0081189e0ebad59f50c21f11a72dc1ae8ad690d19"], &(0x7f0000000300)={0x20, 0x1, 0x1, 0x9}, &(0x7f0000000080)={0x20, 0x0, 0x1, 0x8}}) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000840)={0x14, &(0x7f0000000240)={0x40, 0x5, 0x95, {0x95, 0x11, "9ef62145528e0b51a530adb47b2418b7a3b3e0f0cf41c34bf6845a8fb295d1d3de4a65fb1ccb58c4cf153e9010f7ee8702c596e73b75a84f3a18c37eec461613b56794d0e4955b70a0c0bfa40a3912395f7f8c6422918c85a3987144a1d742748d441292de0b7fe7678d3446e652f2e75c1ee4cefa22a080118f332c991a25ae2d64ff8c1a0e27d2d8343a0c10d7d34d8d97c2"}}, &(0x7f0000000800)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc07}}}, &(0x7f0000000b80)={0x34, &(0x7f0000000880)={0x40, 0x15, 0xe9, "3e0e50438549961aa658c832dc614ab04cad1d0f0fd8b1a4741de0f26f395ecc8f7c934a7cf525667d23753dadd5366c57e4deca93da1b277ead46a00360120a44b1a9d8b18f2c033ef550400941daf3086f0048955f747a91ed672d2cfb026350771f5e97c4eb79aac03aa8d31358cdba60a0a434598bb1c24c0e5da7611add771cd30a41191efee919db9510cdc6bf3fefbeb068d4e9daaaf04ef878126a9dc0af0c9487465854a3a1d0390ae9f94e9ac4f2953fdb1b0815ec172a63654963fb649cec2783f3a09714288ce38bddca04ea911af4b45cadd71808e8fa97ce03827b558c3cebe13b80"}, &(0x7f0000000980)={0x0, 0xa, 0x1, 0x1f}, &(0x7f00000009c0)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000000a00)={0x20, 0x0, 0xbd, {0xbb, "75599af8c8e4ce8b0a6c4804b1fe685f249663cb93ff07899ff42feb8c99d50552cffec8031dad6a1b9ff462f2f753e2808b6a563671cf0c5ada655444c203adedf89f284d4d7f72347a44ae00df7a0df1a4a843c20b91b93f77caf1dc0b4f7e312cb79bcfff29601bba717a5c28fbfa818d2a5bda6f92b56228210541a07772d6d846290f601b100528ef21a7b3ad0be8b2a654cd1db8d66eaef02ede44e3c14060041456b7331c6a72e01c2b0f032059189021fd3ff2fe0624f8"}}, &(0x7f0000000b00)={0x20, 0x1, 0x1, 0x9}, &(0x7f0000000b40)={0x20, 0x0, 0x1, 0x3}}) [ 596.292854][ T7] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 596.472902][ T18] usb 1-1: Using ep0 maxpacket: 32 [ 596.487962][ T2936] usb 2-1: Using ep0 maxpacket: 32 09:03:37 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@broadcast, @empty, @val, {@ipv4}}, 0x0) [ 596.563786][ T8870] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 596.593292][ T18] usb 1-1: config 1 interface 0 altsetting 127 endpoint 0x1 has invalid wMaxPacketSize 0 [ 596.603453][ T18] usb 1-1: config 1 interface 0 altsetting 127 bulk endpoint 0x1 has invalid maxpacket 0 [ 596.613659][ T18] usb 1-1: config 1 interface 0 altsetting 127 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 596.625129][ T2936] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 596.626922][ T18] usb 1-1: config 1 interface 0 has no altsetting 0 09:03:37 executing program 2: poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}], 0x2, 0x4) [ 596.833951][ T7] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 596.843433][ T4669] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 596.853022][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 596.861206][ T7] usb 5-1: Product: syz [ 596.865606][ T7] usb 5-1: Manufacturer: syz [ 596.870378][ T7] usb 5-1: SerialNumber: syz [ 596.881211][ T8870] usb 6-1: Using ep0 maxpacket: 32 [ 596.923551][ T2936] usb 2-1: string descriptor 0 read error: -22 [ 596.929958][ T2936] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 596.939407][ T2936] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 596.953202][ T18] usb 1-1: language id specifier not provided by device, defaulting to English [ 596.975456][ T7] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 597.055481][ T8870] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 597.083524][ T4669] usb 4-1: Using ep0 maxpacket: 32 [ 597.204633][ T4669] usb 4-1: config 1 interface 0 altsetting 127 bulk endpoint 0x1 has invalid maxpacket 1023 [ 597.215097][ T4669] usb 4-1: config 1 interface 0 altsetting 127 bulk endpoint 0x82 has invalid maxpacket 16 [ 597.225573][ T4669] usb 4-1: config 1 interface 0 has no altsetting 0 [ 597.282886][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 597.292167][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 597.300707][ T18] usb 1-1: SerialNumber: ᐁ [ 597.324478][ T2936] usb 2-1: USB disconnect, device number 14 [ 597.354871][ T8870] usb 6-1: string descriptor 0 read error: -22 [ 597.361277][ T8870] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 597.370994][ T8870] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:03:38 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) [ 597.453287][ T4669] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 597.464863][ T4669] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 597.473596][ T4669] usb 4-1: Product: ᠁ [ 597.477870][ T4669] usb 4-1: Manufacturer: Р [ 597.482684][ T4669] usb 4-1: SerialNumber: ᐁ [ 597.634263][T16003] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 597.641675][T16003] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 597.751496][ T7] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 597.779749][ T2936] usb 6-1: USB disconnect, device number 6 09:03:38 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0) [ 597.975308][T11575] usb 5-1: USB disconnect, device number 3 [ 597.995212][ T18] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 13 if 0 alt 127 proto 1 vid 0x0525 pid 0xA4A8 [ 598.033676][ T18] usb 1-1: USB disconnect, device number 13 [ 598.060471][ T18] usblp0: removed [ 598.132920][ T8870] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 598.159420][ T4669] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 8 if 0 alt 127 proto 1 vid 0x0525 pid 0xA4A8 [ 598.210365][ T4669] usb 4-1: USB disconnect, device number 8 [ 598.238455][ T4669] usblp0: removed 09:03:39 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) [ 598.393418][ T8870] usb 2-1: Using ep0 maxpacket: 32 [ 598.527112][ T8870] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 598.563300][ T2936] usb 6-1: new high-speed USB device number 7 using dummy_hcd 09:03:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) [ 598.764799][ T18] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 598.803462][ T2936] usb 6-1: Using ep0 maxpacket: 32 [ 598.822819][ T8870] usb 2-1: string descriptor 0 read error: -22 [ 598.829219][ T8870] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 598.838817][ T8870] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 598.848390][ T7] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 598.855671][ T7] ath9k_htc: Failed to initialize the device [ 598.875883][T11575] usb 5-1: ath9k_htc: USB layer deinitialized [ 598.953852][ T2936] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 09:03:39 executing program 0: socketpair(0x1, 0x3, 0x1, 0x0) 09:03:39 executing program 3: setitimer(0x0, 0x0, &(0x7f0000000000)) 09:03:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="0ac84179260f6eda633b4719a03b7ae8b3631e68e71b0c43172f466d479c47b94d0c72e4e2e057403b4d07b62927ed48449be1c3134e3bb1d504b350a8", 0x3d}, {&(0x7f0000000900)="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", 0xfc4}], 0x2}, 0x8) [ 599.078665][ T8870] usb 2-1: can't set config #1, error -71 [ 599.106782][ T8870] usb 2-1: USB disconnect, device number 15 [ 599.166430][T16085] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 599.227967][ T2936] usb 6-1: string descriptor 0 read error: -22 [ 599.234755][ T2936] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 599.244125][ T2936] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:03:40 executing program 5: pipe2(0x0, 0x7422f84c9bfe7153) 09:03:40 executing program 4: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file1\x00') open(&(0x7f0000000000)='./file2\x00', 0x0, 0x0) open$dir(&(0x7f0000001280)='./file1\x00', 0x0, 0x0) 09:03:40 executing program 2: dup(0xffffffffffffff9c) 09:03:40 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@random="37252fb2e14b", @remote, @val, {@generic={0x800}}}, 0x0) [ 599.513137][ T2936] usb 6-1: can't set config #1, error -71 [ 599.526138][ T2936] usb 6-1: USB disconnect, device number 7 09:03:40 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @local, @val, {@ipv4}}, 0x0) 09:03:40 executing program 1: semget(0x3, 0x2, 0x70e) sendto$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) 09:03:40 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) 09:03:41 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x803, 0x0, 0x0) 09:03:41 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x6) 09:03:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 09:03:41 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 09:03:41 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @local, @val, {@ipv4}}, 0x0) 09:03:41 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 09:03:41 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 09:03:41 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 09:03:41 executing program 5: lstat(&(0x7f0000000140)='.\x00', &(0x7f0000000180)) 09:03:41 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 09:03:41 executing program 1: getgroups(0x1, &(0x7f0000000040)=[0x0]) 09:03:41 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, 0xfffffffffffffffe) 09:03:42 executing program 2: semget(0x0, 0x3, 0x22c) 09:03:42 executing program 3: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 09:03:42 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)) clock_getres(0x0, &(0x7f0000000000)) 09:03:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) sendmsg(0xffffffffffffffff, 0x0, 0x0) 09:03:42 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x96}, 0x0) 09:03:42 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 09:03:42 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0xc4}], 0x1, 0x0) 09:03:42 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 09:03:42 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 09:03:42 executing program 5: lseek(0xffffffffffffffff, 0x0, 0x0) 09:03:42 executing program 0: chmod(0x0, 0xbe82e775c4a13ac6) 09:03:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) poll(&(0x7f0000000080)=[{r2}, {r3}, {r1, 0x1}], 0x3, 0x0) 09:03:43 executing program 2: chmod(&(0x7f0000000280)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0xffffffffffffffff, 0x0) 09:03:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) bind$packet(r2, 0x0, 0x0) 09:03:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) getsockname$packet(r2, 0x0, &(0x7f0000000080)) 09:03:43 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000780)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)="f2cf", 0x2}], 0x1}}], 0x1, 0x0) 09:03:43 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @empty, {[@rr={0x7, 0x3, 0xcf}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 09:03:43 executing program 4: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002100)='/proc/keys\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 09:03:43 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "8f8737", 0x48, 0x11, 0x0, @local, @ipv4={'\x00', '\xff\xff', @multicast1}, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "000fa8ca11fd1e1ef8038a1e8d22a574aa62a0ec569e79ce", "a03f6673419c2c64ae7876367fdf88742566cf8ce0bdc8ca0aea31263b3ce932"}}}}}}}, 0x0) 09:03:43 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/pid\x00') 09:03:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000780)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)="f2cf4d5f", 0x4}], 0x1, &(0x7f0000000940)=[{0x10, 0x119}, {0x10, 0x111}], 0x20}}, {{&(0x7f0000000b80)=@hci, 0x80, 0x0}}], 0x2, 0x0) 09:03:44 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ce6b36", 0x8, 0x11, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @empty}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 09:03:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) connect$packet(r2, 0x0, 0x0) 09:03:44 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002100)='/proc/keys\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 09:03:44 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/meminfo\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 09:03:44 executing program 0: r0 = socket(0x2, 0x3, 0x4e) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000006c0)) 09:03:44 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 09:03:44 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 09:03:44 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x2a0401, 0x0) 09:03:44 executing program 4: clone(0x28000000, 0x0, 0x0, 0x0, 0x0) 09:03:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0x25, 0x4) 09:03:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x3f0, 0xffffffff, 0x130, 0x130, 0x250, 0xffffffff, 0xffffffff, 0x320, 0x320, 0x320, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'wg2\x00', 'veth1\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@dst={{0x48}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@mh={{0x28}, {"591b"}}, @common=@ipv6header={{0x28}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) 09:03:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) connect$packet(r2, &(0x7f0000000400), 0x14) 09:03:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000), 0x4) 09:03:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x1}, &(0x7f0000000080)=0x20) 09:03:45 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/timer_list\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000004c0)) 09:03:45 executing program 1: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000014c0)=""/181) 09:03:45 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@link_local, @remote, @void, {@generic={0x806, "5c1d8bbdc41ea9fd9b1636c875bfd8f08ee3b3bfe8186c49fa8d1fff"}}}, 0x0) 09:03:46 executing program 2: r0 = socket(0x26, 0x5, 0x0) getsockname$packet(r0, 0x0, 0x0) 09:03:46 executing program 5: clone(0x2e061d00, 0x0, 0x0, 0x0, 0x0) 09:03:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@multicast, @remote, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @private}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x20, &(0x7f0000004900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 09:03:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0xe8) 09:03:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000001340), 0xda, &(0x7f00000013c0), 0x41, &(0x7f0000001300)=""/12, 0x19}, 0x0) 09:03:46 executing program 0: open$dir(&(0x7f00000004c0)='./file0\x00', 0x8140, 0x0) lsetxattr(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=@known='system.posix_acl_default\x00', &(0x7f00000018c0)='\x00', 0x1, 0x0) 09:03:46 executing program 5: clone(0x9161000, 0x0, 0x0, 0x0, 0x0) 09:03:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@private1, 0x0, 0x0, 0x1}, 0x20) 09:03:46 executing program 4: syz_emit_ethernet(0xea, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv4={0x800, @gre={{0x26, 0x4, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty, {[@ssrr={0x89, 0x1b, 0x0, [@rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @rand_addr, @multicast2, @broadcast]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@remote}, {@dev}]}, @cipso={0x86, 0x27, 0x0, [{0x0, 0xf, "1c142b43a48002720cd5a83fc6"}, {0x0, 0xa, "655a2e5909ac8aec"}, {0x0, 0x8, "355db11f6ecc"}]}, @ra={0x94, 0x4}, @ssrr={0x89, 0x3}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@local}, {@private}, {@dev}, {@dev}]}]}}}}}}, 0x0) 09:03:46 executing program 2: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0xfffffffffffffd30) 09:03:46 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x201, 0x0) 09:03:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 09:03:47 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000000)) 09:03:47 executing program 2: shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000080)=""/146) open$dir(&(0x7f0000000040)='./file0\x00', 0x101840, 0x0) r0 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 09:03:47 executing program 4: pselect6(0x40, &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0x5}, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 09:03:47 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/stat\x00', 0x0, 0x0) 09:03:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000b80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 09:03:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 09:03:47 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f0000000b00), 0xffffffffffffffff) 09:03:47 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='net/dev\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) 09:03:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000b80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000b40)={0x0}}, 0x0) 09:03:47 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000440)="450252d5974ff9cb2f09", 0xa, r0) 09:03:47 executing program 0: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2020100, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 09:03:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000580)={[{@fat=@nfs_nostale_ro}, {@uni_xlateno}]}) 09:03:48 executing program 2: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8}, r0, 0xf, 0xffffffffffffffff, 0x0) 09:03:48 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) [ 607.340782][T16285] trusted_key: encrypted_key: master key parameter '' is invalid [ 607.400775][T16288] FAT-fs (loop1): bogus number of reserved sectors [ 607.407617][T16288] FAT-fs (loop1): Can't find a valid FAT filesystem 09:03:48 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000180)={@multicast, @random="252fb4973a6b", @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @private=0xa010101, @local, {[@ssrr={0x89, 0x2}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "6bc05b", 0x0, "1d4e36"}}}}}}, 0x0) [ 607.500061][T16288] FAT-fs (loop1): bogus number of reserved sectors [ 607.507016][T16288] FAT-fs (loop1): Can't find a valid FAT filesystem 09:03:48 executing program 0: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) 09:03:48 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x101100, 0x0) 09:03:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000000), &(0x7f0000000040)=0x8) 09:03:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xe, &(0x7f0000000040), &(0x7f0000000100)=0x8) 09:03:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000240), &(0x7f0000000280)=0x8) 09:03:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x759}, 0x14) 09:03:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x7) 09:03:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x85) 09:03:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket(0x2, 0x1, 0x0) dup2(r1, r0) 09:03:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 09:03:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/67, 0x43}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/166, 0xa6}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xff8b) shutdown(r4, 0x0) 09:03:49 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x5}) 09:03:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000), 0x8) 09:03:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0xc, &(0x7f0000000080)="eb095449d9e8830000000000", 0xc) 09:03:49 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 09:03:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002180)={0x0, 0xa, &(0x7f0000002140)=[{&(0x7f0000000080)="c6e20bd6966d0abd47cc414f818e28c00a7ae0a96bf92ea89d683c65c07d0d2a35f34845682cfc7a30e07ed4489ee3c3c1a2e2fef811788139", 0x39}, {&(0x7f00000000c0)="e71e502cf0b7f4a089ddbc6e65e32c5eb11ab41016193e2eda665ac6a301fbbb4f696d2201a4e6b0b34a9c5d37510d105c60abb33ce1d10df665bbbd9d8a5b8befd45d4ddbf4899c71c93ab58be8a2914bd6b9a97f798be18c636a4d6c458a10e3f382f46a4fd56ab4bbded220e6852ff3fd252de9eafb31463467c389e8eaa66edf0bd2e5e04086c55bcf8f7f66af2f73b7887a61f5ec8f490bdf80e836b3ab67768b5e4798e0c9290c3f5807c7e59b7bf2c673b476ea5880b9bc851e553c2475d6982f8afb9e5bdfb53ea2f21bd8a1dcc0b05caf5628a261376285144e95499dd9c062b8e737b5782509befff4fbfde57df2d49fbf3d2c7f4c9bfe9da7f06f9035b07b929f606ed01452f6f2abadd427485aa05cb7d0b01890a51b2644b853481c03d853cc309a799703e8af7f678eba7b5205cc3b09cd5ac1da4996f5f84b06524a80c9b44b28e72f66ed786ca92610baf7a7ec9f6cc1c8d73b0429255c6166b66baba760e679ee948ec82a649c1acefaa2a9b14c949b26f8d45265facc20a2560a5595776b932a744e44bd01d7f81183afdfb49946506a45e887dba94582083d38e34bddff4aaf06a252a9317ea186ff59598522d07aca8034bd1c20d9cafe391e9a54636fe181f0ed3a3ddf921ca6b49e1850f2f4defb9828264ce54a3a41e44bb0cb6fe8fd1caff89d57765df12519181546a7b21bd99e317e97316fdcf256d9b3276ed2b31e26b672b2ca596be91fc18ac45eaff283f3e66c64a31ed2f1fe812083688d671d234eece8679439e270dd0d5333759c94a740a150ece4280cc8a688f8148071f9563c0a2915c941eaea150c22abb3433960b19f302e37914560e7e75fe040f59e8546a1e755830d7b1ac681c5e68fc1df495b31ca2620eb833c1da34e97fc47e5c3550ba4720b28814e0a4737678461f9e532ecce198dc6cc6ed08bd43e35b819a4fa74707e3b9059c2e7b85dd6be8cad19540e983341629409f4c4a85a8d8535a95354a4a250cdc7236708844f94b616e9b37723278500fbb28683f99179ba3acb28a88cfb15bdf2ca5eaca6b7fe3208fb30e0d40b22c568b17860ad2670dc2818f638467cccebcfb8c98e2911c7526ddaacd5c7eeefce41824f4b8663ba8fa8c295d8873c45fb92a25a3176ac0aee9e7fa8623b7db03113a3d296f48be8eec19e663f964ce9c9a6fe9d46483541ffbe9555dab219845a779a65a8ac821983588c57a44bdd025fd99f01439f2f90588544a06ce6a0a8cb2a7ef3194ef5800858e3320bb031b4db67d641e9de57645709c00deb019dbe117bccced3fb82906c915fd2aa5878409d81c416bc2a40fffe8f55a9249acce0a147c56e8e19434fad203ce27e73344d105d36b3a5113df5b47d09fbb84f71c2f323d279fc7fefe2be2a642d2bcf7179fa1f9783aa913b1c40e1e30023530351d27e1efb2baea989a502ae38ab4ed91253aca9c4c20bfd827ea13b5d5cd613591f46cb24ed521df199f248435b15e9b4590b9582df9b9f3e7b41b527d1e8e2bdd27787dfdd5226a05fa9269e961d00d9986fd64b2cb8193da7a7c28cf21cfd710528db2080b1c4b41ae95f25750707a50c856d7a38252a075b759d763ef8bc476ab0f45d5bc085ab2d96ad7cd43088d37ada8b3c088c464dc49214b0998582f79559c1a30d5e3afe5fc95eae46cb3600cbdea8fc91d8f07faec6c9cc42ff03d88f0985fe68ac759d6a359e83d5f791791eda5bbb0e463375a8042ff77c6eaca49320d14c7ada013d0d84db77d215a02b5a9944412d19b0640451dca45d50fb8a06c1ec065435667952f8fb88fb98c3828d63d8e0e2e30b7f4832b0c78cbae60d53b541b2b886b4580f03d7e4b0b07ab5aaec0eee8cf6d66d864f0932f7d338113a5a064809639430b7357c814f7a75ddd3906a513e89f8de9f91b222cf77f20bfb5dd788c38c6640ae83cfda832b62793df0f794e90edbd67b6d563ad24acef694dac6f0c983ac8dc1ea1e5f0b177ff88c654296b88c3731b51c342d24376b0684acee2e0f9e80d236b253b216d91bcee05fffbf4053a7703f5e88f403207d50842555436139847399311e5623e64ae1dbefe32500ab4ba52dc3bbe22442dd3122ea04d9ae289429f5b05d1329871fdd596e87a78e64b959a2658e9b84be173de96c15100f011433f470e23b7708a974caa342b11c1060a679518851311f328f622eaa9d4e71fc4fcff652eca90b2d1b5b641377665e97f14dc380e0e06900eb789d10e1678976c650457a6d5f684c3331d1ddb1d94580d5129b359fd453cb475cf18b95ffe8139ee14dca5d70a98945b8a4229993c10fe4e1e9e02bb1978582c00815e5e7070075c8c4b0b14fbbff28012a5da68b69c228cf7712f048edd45170134520e9df2c96dbdcbacb4b251004755af71ae628dc2879f83f46cf134a21f7bc7f7f710507c1599f84fdfc0bc58ad5f29f8e688c41e0e936a75d4edf2db491cf4c3ee58557793bdb409013ad15580cad260c65f57558bb0a60f698ac7fb4371a129506c86218230013d467bbbfe21b9168a6e90080c3f9be3d253b7ae1397d50a1ab5d92aecbdc18d55e48c2985169beeab8e382e6a553ffeecf5a56b0c13b2cb08d52689ba576293b53f680945a85bddf3efa18ed7b182cead8be5bf352f41ed731e63fbfd3ce0e23303797d659aa34d16e790b675cd09115571857b6ddfbf957db2047191ee7b9ce91dc2c4c2f6ecef7a1dcbe7486c4d2f6a78488cd398207726709209a7a5d4bf8626abdcba8e1da6584aae2bdcc288eff8a433d300c614ce2bba74c688aac48d3c271318c8811ef50688e4cdb832eb0d95748ca015a659ce26912151902cb0796b374cdd8ba1ad36605ca1cb70d95700965c77fb39a04fadb35abe6c7ab0b0fbd76cfb47b5f1337da53e8ad38a277abf416f4e50c430871d4c9e06e7319f41814600b865bbc286175a157a937dc8f98faf9a026f4ba3b6e9899e078abdc55b112175779340930c3d43ef20cc13d0b04c4c0120dbe7ec69acdef3f0f4be1ecfb6861e067cfbef637cff44247e63824565f55506a27388855d120df765a3753237dbf62467211410e71bd39b83967e2689aaefbdc18c5cd7fb05f2a5385c5cc3f3f5610d1bbfe0b60b84cac8af5ac1593eacdb5360427996d70646cbe819e19f2ec7033cd83e9b084e5767db6314a748d748459f6b34c9127d438708ec1a447df61281248f30285c3426ed2d43de87addf7dea0491f49ce60f450e4f7b393e9503b548ad88328f4fc15c25e870f40a44a558c8a1ad5721b92b74b58f06e9242fca8f121ba6fe136a7ff3d55214e5d509c766240393bec8c749f5b27ae2273b7cf280ea6b67e0168627bfd8e56d067e7b6a8abc4d62e6c244258da065525e43e1ed82c7cd1f0da0f2e41b6efc0d3459f2920a3dcc1a04d0e97e22d87f112c350f9b4a718e8bb91f7720eb5a2c61bad3741f3d8151207ae3df29cc325d45daf901ebc902f8f379d82adbdaa7818ce9df1b617feb10324b01ce3919f8c6b5dc4ba39c422658c8faf5b6adbe96fd41a51302e4904c7e9ab7ee2075f05be97d51903421e51b1a626221b89c9b1f6e51586763d87e6b0df81750af82a4c8e6c4e9b33723f619b6cf1012433e59e32a2c3db21e8da7f91bbe4e575d7b7bc0fc712bb89770cc6be16a2e7626cfb459733739d421b53f1bc2314d47e191112536f241964e64fea3019f456c0f27a6a77debbb8e3c034f08d5a5083fb449826e45601db76a42d775f3f3542a3fe9540873ff89c8f3335cd118814f84be4f8212463dac75db38a2c29387dc8ae84393ad6becda15b4bf355ce0da3f6008f0cee2d4ea2715f49594a52491c377111308ecfe61269b455dfce9eed0dfe38509cfdbac3f9ba985918f76581c11ae8ebd7d4e772a4811a198f148c8cc517042d8bbb5fc90b6e75aeedac4a3afbed8d53c598bdf7feb8819ef1192ec96cf4a2cbe8f4047baae1c5b69397b86cde8cd5c345d7d68419642f1e40f597a0938a6e9498515cb341ddce0e580d4c14a495695a4e347340118748fefc66bd7263330e37a46cd458d7bb7da4446639af269a97c087e4e690579ef65cc5f0345062c2b6b4425f612a72a5081e15bec91083457f1106f6aef497a625cb31b79134b251d55b49ee31f6d13a9938245787806a4ba04b214e4272c02b63d316ca656525093d4edf60e8f93285718359990b4c0e0c597b8d9b45fdb5892707f51d2081b6417ac9ec37e4f4cb50878d815b9f8ec71d2d79068bbe8d0899e4b9fdf4b906ced0b2cb185ec5f935f47bcfc1a7fd471ebc8a13e22e817b7743af698603bf52e939df2917ea6d1ba78fd73e2e21a96567efa16076600cd2199b98ddb4459bdc1cfa6f6763d1423348d39ef340a5812750eff54a7e08257705710c181220f7f793869dc8600ccc485915c9674fad0de4957ebcd7e89b51eadf4ef9048bf546bb243092c20c1651352c8b1136be615c255186f69b5375012506938ee29da77aaef6f81d37ce15bdc1af211d3292f0cd341b14bed1a1e121a5941356ed2ae07a9c55e864b15e75bd678c2512b3be47e359bbe5fcb7b8573fa4b11546a573e6f45bd00a50f1a271f147d92c2e557f545d56c359400f0a7377dc915b83bc5a93e4b4861301259b2aef9955664d6ee5262c36ce7d54ec05ef1d929b91406e248fb4a13e1e4b96020f7c24ecd78c09b3d94ddb895a4b10b8e6d180845be5b60dcd0eb763a03f3d5d3124068db1f5b0d51ac75df705e6473c4a44e6b563ed2d08cc32463e551c8105ded131e57b20fac45d5bf2e520da62611d03ca00dbb3bb817e7779d8374aa5cbec16fccca5048d9c43612448faf4d799e29a6a9a5ba9512b5502f0b0c01b8eedaf284303d4a1e7f0eabb1e435f536b6c4156cf48f81f1999506231682a4b623d763af96011b89a54648fa036eca9ec96440615058381d7a3f397461c729a3e161a82b14ab9345b643cf777a04f1b57e7516589edfff75f0c10890fa798b589fd3b6a49162b94a714e2134f00275f2374de9dafc4b93964394a8c51400bcc344deee84f180c1499082fdcc3ad989ad831470d32ad14de8227d45a031d042437489cdb9cd00ce96712ad5cd6d5901a45c91cbf2c9f7106e8000020952da9d0ffa601447adb3033afd505145002c868ffaf8659497494e4a7fd83af442bc449f14ccf39ab5ad71ae2dd2be3de687997c106d8bf30986482b8d237207e1fb86158a9db16e23e384fe9f6ac7d52dfa60a999612262eb50fecb408e7e24fa5e028b3773889afe5125f6fc7a634f7b0240233fd8f6019475a16438f9a1fb4d1c9afb502e77a32a116b93f38ff18e8cc120eeeb418408845d99cd102dfeaed6fbd87e96da51215aa0a318a4fda45a4236569566b1fe0fe5d6c18bf878e7e683865d8bd9832452ad4d66cf8ab1da447373cc3848b8c929a655eb28880fc8baccdfe893c4a238ee75edc695dd6842a1e5d5d142eabbf796df854c944faf662e2ead7b6b570b8b51493ede05019d1c4ee138295d5eec494df0b1b9f573f8aa7536f4e5f6a0f2baa4620019e97804a5f399e76d502d81d4fbd07408e27b0ece2477ea7b6f5f22ade4de28d1557d29994178305ff9ea2edc2cb452c6557b628f3bba7fc27107768440c7f000ab11163dac76f7f4289d17b038a8b99cee0ed3e200d2ffaca", 0xfc0}, {&(0x7f00000010c0)="1015076c23162eb555e1516e029f484bad56ad0feb4263c1b9d27bd99f0e3edc5399b917c477742cfce855718eb0ad7be6563c766e5f94d2b612e7126915089098", 0x41}, {&(0x7f0000001140)="260e46620a49fa2b930e687acdcd51199ba52305fadfb6e2c4d714acec1fb5a8871b4d55eb0a2691b11d5e585bff83c56cdb4e7c3dc2ad1d9fb3ba1fcaf0a7a0d40cc2b8d898ed8011b1577ebf4d80bae5f32fc1c05404a69fe6689efc78db3a5dcb79f58410fcd696d1b1b8a18e7c0735c1a7058cb9708f580a265d61a57cab0bd11d8986c6bbd0a6e04524914104bae9a66fde1f101e4b24ae7f904dde345e91128cd070b481", 0xa7}], 0x4}, 0x0) 09:03:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), &(0x7f00000000c0)=0x90) 09:03:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000000080)) 09:03:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/142, 0x8e}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r4}], 0x1, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 09:03:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0xf, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x902, &(0x7f0000000040), 0x4) 09:03:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 09:03:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000240)='v', 0x1, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)=""/248, 0xf8}], 0x1}, 0x0) 09:03:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001f80)={&(0x7f0000001e80)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001f40)=[{&(0x7f0000001d00)='^', 0x1}], 0x1, &(0x7f0000002400)=[{0x10}], 0x10}, 0x0) 09:03:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x20104, &(0x7f0000000180)={0x71, 0x2}, 0x10) 09:03:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x1f, 0x80000001, 0xfffffff9}, 0x10) 09:03:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f00000000c0), 0xc) 09:03:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000001500), &(0x7f0000001540)=0x8) 09:03:51 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000040)=""/145, 0x91}, {&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000004c0)=""/69, 0x38}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000180)=""/42, 0x2a}, {&(0x7f0000000540)=""/222, 0xde}], 0x10000000000001f5, 0x0, 0x0) 09:03:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/171, 0xab}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000240)=""/1, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:03:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000300)=ANY=[@ANYBLOB="010099"], &(0x7f0000000040)=0x8) 09:03:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000007c0), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000900)}, {&(0x7f00000009c0)="731e02df9311e0ad0452cce9fa5672830c06eb683e942d6f3d9302af08364093a2e462be90f765b4d204b778ec8b8edbec11f110e3e767b8a23f84382e866d898701f6d945fa8214196b95d5ba4b332aa07528c2dd939d12a5573ee705f2fa3afbc2a3471c6754e5", 0x68}], 0x2}, 0x0) shutdown(r0, 0x1) 09:03:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002440)={&(0x7f0000001300)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @sndinfo={0x1c}, @sndrcv={0x2c}, @authinfo={0x10}, @init={0x14}, @sndinfo={0x1c}, @authinfo={0x10}], 0xbc}, 0x108) 09:03:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x38, 0x40002, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffc80, 0x2, 0x0, 0x800e00515) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0055d) shutdown(r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) recvfrom$unix(r4, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 09:03:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 09:03:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000002740)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000280)="cd00df60fa808e2b3782f65a4362dd7b272443480ce2b6fa12ec8fb5e6b0202fb10c170654e7423dba2fb51b577d0be05bddfb5f17fbeb4a90ccb7ed2ebf232a530f5f25babcb7f171b8e03d0bea1e7128ad9d7995ee59b9bf2be8cd143182", 0x5f}, {&(0x7f0000000400)}], 0x2}, 0x0) sendto$inet(r1, &(0x7f0000019700)="e3573e74656901bf9806556da621b41495d7e33a81c848489f9346fbd996ba81afd8b3c367f5213e8d2132274ad6e94187e24232ef317796072c05f71a5951f484846a8dc93f818ddabac52eef628d37e76aceb8a75c77d3c363e52b0f6cfecfc274cbc67cfe642cbb8a9c7cd7ddad163d99931775c08a716fe5092051041c4f81a1e4f6970ce7bf6738f89d618e19312126d0b5aa4d54e674ac02e06df91f9776e7cafe32e6087379ebe9204b9202e5df588624", 0xb4, 0x2014c, &(0x7f00000196c0)={0x10, 0x2}, 0x10) 09:03:52 executing program 4: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xf) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xe) 09:03:52 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) dup2(r2, r0) 09:03:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000680), &(0x7f0000000080)=0x90) [ 611.810137][T16431] sctp: failed to load transform for md5: -2 09:03:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r3}, &(0x7f00000020c0)=0x10) 09:03:53 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000e80)="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", 0x5b5, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 09:03:53 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0xc}], 0xc}, 0x0) 09:03:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup2(r5, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 09:03:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 09:03:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/127, 0x7f}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x50) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfffffe87, 0x0, 0x0, 0x800e007af) r4 = dup(r3) shutdown(r4, 0x0) 09:03:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 09:03:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), &(0x7f0000000040)=0x90) 09:03:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/222, 0xde}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002c80)=[{&(0x7f0000000240)=""/90, 0x5a}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:03:53 executing program 4: clock_settime(0x0, &(0x7f0000000000)={0xffffffffffffffff}) 09:03:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendto(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 09:03:54 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000440)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 09:03:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000380)={0x0, @in, 0x0, 0x94a0, 0x12}, 0x98) 09:03:54 executing program 4: socket$inet6_sctp(0x1c, 0x5, 0x84) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4084, 0xff4}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffffffffffff97, 0x0, 0x0, 0x153af815cc04ab34) recvfrom$inet(r2, 0x0, 0xfffffc80, 0x0, 0x0, 0x800e00515) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0055d) shutdown(r3, 0x0) r5 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r5, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1) shutdown(r4, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="545a016ea79d7447c369369a374f2895c6e95560f73b", 0x16, 0x8, &(0x7f0000000140)={0x1c}, 0x1c) 09:03:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/215, 0xd7}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001940)=""/4092, 0xffc}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000500)=""/159, 0x9f}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000000d80)="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", 0x2c63) shutdown(r1, 0x0) write(r3, &(0x7f0000000d80)="82", 0x1) shutdown(r2, 0x0) execve(0x0, 0x0, 0x0) 09:03:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)=ANY=[], &(0x7f00000000c0)=0x18) r1 = socket$inet(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r5 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r5, &(0x7f00000008c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x1a, &(0x7f0000000080)={r4}, 0x8) 09:03:55 executing program 2: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000000280)=[@rights], 0x10}, 0x0) 09:03:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 09:03:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6(0x1c, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000200), 0x8) 09:03:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000000)=""/63, 0x3f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/24, 0x18}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) r4 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r4, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/56, 0x38}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r3, 0x0) 09:03:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:03:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000001c0), &(0x7f0000000280)=0x8) 09:03:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) poll(0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) shutdown(r2, 0x0) 09:03:55 executing program 4: getrusage(0x0, 0x0) pipe2(&(0x7f00000009c0), 0x0) 09:03:56 executing program 1: open$dir(&(0x7f0000000080)='./file1\x00', 0xe02, 0xe992c41faa046547) lchown(&(0x7f00000010c0)='./file1/file1\x00', 0x0, 0x0) open$dir(&(0x7f0000001180)='./file1/file0\x00', 0x0, 0x0) 09:03:56 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 09:03:56 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000180)={0x9}, 0x8) 09:03:56 executing program 4: setuid(0xffffffffffffffff) r0 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 09:03:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000180), &(0x7f0000000380)=0x8) 09:03:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/42, 0x2a}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/2, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e0052e) shutdown(r2, 0x0) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)=""/202, 0xca}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r3, 0x0) 09:03:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000400), &(0x7f0000000140)=0x88) 09:03:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0xf, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x10) 09:03:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) read(r0, &(0x7f0000000640)=""/69, 0x45) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x1) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004df) shutdown(r1, 0x0) 09:03:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="fa", 0x1, 0x10c, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 09:03:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x8004667e, &(0x7f00000000c0)) 09:03:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYBLOB="20b7bf0c", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x31, &(0x7f0000000000)={r4}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000080)={r5}, &(0x7f0000000100)=0x14) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) r7 = dup2(r6, r6) getsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0xe, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 09:03:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a40)=[{&(0x7f0000000400)=""/126, 0x7e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/56, 0x38}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0077f) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000180)=""/252, 0xfc}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40002) shutdown(r3, 0x0) 09:03:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 09:03:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000100), 0x4) 09:03:58 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 09:03:58 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) dup2(r1, r0) 09:03:58 executing program 1: syz_emit_ethernet(0x4c, &(0x7f0000003b80)={@local, @random="e3633940830a", @val, {@ipv6}}, 0x0) 09:03:58 executing program 4: setitimer(0x4, &(0x7f0000000000), 0x0) 09:03:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000180), 0x88) 09:03:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x48, 0x0, 0x0) 09:03:59 executing program 4: getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0xffffffffffffffff]) setresgid(r0, 0x0, 0xffffffffffffffff) setresgid(0x0, r0, 0x0) 09:03:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xd, &(0x7f0000000100), 0x4) 09:03:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000032c0)=ANY=[], &(0x7f0000000140)=0x1008) 09:03:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000180)={0x0, 0x5}, 0x8) 09:03:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000180)=""/223, 0xdf}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/138, 0x7f}, {&(0x7f0000000400)=""/211}, {&(0x7f0000000080)}], 0x1, 0x0, 0xfffffffffffffe74}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005d8) socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) [ 618.597312][T16704] sctp: [Deprecated]: syz-executor.2 (pid 16704) Use of int in maxseg socket option. [ 618.597312][T16704] Use struct sctp_assoc_value instead 09:03:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 09:03:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/209, 0xd1}, 0x1) 09:03:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x105) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 09:04:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 09:04:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) 09:04:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) readv(r0, &(0x7f0000000200)=[{0x0}], 0x1) 09:04:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000001c0)="dd", 0x1}, {0x0}, {&(0x7f0000000240)="18", 0x1}, {0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)}, {0x0}, {0x0}], 0x9}, 0x0) 09:04:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000)={0x0, 0x1f}, 0x8) 09:04:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/152, 0x98}, {0x0}, {0x0}], 0x3}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:04:00 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100), 0x10) 09:04:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/214, 0xd6}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000040)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e00566) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup2(r1, r5) recvfrom$unix(r6, &(0x7f0000000200)=""/191, 0xd, 0x2, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r5, 0x0) 09:04:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000000c0)="01", 0x1, 0x0, &(0x7f0000000c80)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) 09:04:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100)={0x0, 0x6, 0x5, 0x49}, 0x8) 09:04:01 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000640), 0x90) 09:04:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000005c0)={0x1b, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0), &(0x7f0000001700)=0x4) 09:04:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) recvfrom$inet(r0, &(0x7f0000000080)=""/84, 0x54, 0x2, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)="8e31b00337cb7e1206448317673ec8f2024bfe1e89f1d585060b3a7b8adcacc0528ae373accec6dcb2f4ce03723e4ee6589c6448b260de224db6b3f2a219b51c6a8de9a65009b42d89c5fc2c72e17761c9748bd9b397c6426edf34bc5a0158880aaf0c34b22b10f7f8376093a8af5b1d5876100acb17a16b0845174857ce13edbb46a606a79d0c99c99f3ac04968745569473af2a0f244a5c769455e30aa85e2bbdb8bb362ab05957c4fc27eb64822af97e760f31f8b4558e15babe8c7dfc472eab9f7f12ab9c44c9e8a8b4c7fffcf0be5a9d035", 0xd4}], 0x1}, 0x0) 09:04:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x14) 09:04:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x10) 09:04:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x8000000000049) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) r3 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000080)=[{}, {}, {r3}], 0x3, 0x8000000000049) shutdown(r2, 0x0) 09:04:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000001780), &(0x7f00000017c0)=0xc) 09:04:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), &(0x7f0000000140)=0xc) 09:04:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) 09:04:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x10}, 0x98) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000040)='^', 0x1}], 0x1, &(0x7f00000002c0)=[@prinfo={0x14}], 0x14}, 0x0) 09:04:02 executing program 0: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 09:04:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000003c0)={0x0, @in, 0x80000002}, 0x98) 09:04:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x14) 09:04:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x4, 0x2}, 0x10) 09:04:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x2, [0x0, 0x0]}, &(0x7f0000000140)=0xc) 09:04:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0xb) 09:04:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000040)={0x0, 0x6e, 0x0}, 0xc0) 09:04:03 executing program 3: statfs(&(0x7f0000000040)='./file2\x00', 0x0) lchown(&(0x7f0000000100)='./file2\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='./file2\x00', 0x0) 09:04:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xfff9}, 0x8) 09:04:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000001300)='x', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x6, 0x1, "ed"}, 0x9) 09:04:03 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0xa89, 0x0) r0 = open$dir(&(0x7f0000000700)='./file0\x00', 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0af9ffffffffffffff"], 0xa) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="cc", 0xc700}], 0x2d, 0x8cad, 0x0) 09:04:03 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) r4 = fcntl$dupfd(r3, 0x0, r1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x29, &(0x7f0000000100), 0x8) 09:04:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000040)={r2, 0x0, 0x1}, &(0x7f0000000080)=0x18) 09:04:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6(0x1c, 0x3, 0x0) r2 = dup2(r0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 09:04:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x14) 09:04:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4070, 0xfe6}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) poll(0x0, 0x0, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000780)=[{r3, 0x5}], 0x1, 0xffffffff) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xffffff42}, {&(0x7f00000000c0)="2dc7f934c2d5558c5cbac1360d7993e844fe7b4b3f42ab246c1400d87403e8443d433e0595b9ec0eba15dc799dd4d988378a0030f89915321e584e3a309f8be509183a9d5e7d718b23031ef548ef76ce3634bce4da15e8e82e6307b1", 0x5c}], 0x2) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 09:04:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000280)={0x5, {{0x10, 0x2}}}, 0x88) 09:04:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 09:04:04 executing program 2: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff7000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 09:04:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r1, 0x29, 0x1b, &(0x7f00000001c0), 0x4) r2 = dup2(r1, r0) bind(r2, &(0x7f0000000200)=@in6={0x1c, 0x1c}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x8002, &(0x7f0000000140), 0x98) 09:04:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x1800}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@authinfo={0x10}], 0x10}, 0x0) 09:04:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 09:04:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 09:04:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f00000002c0)={0x1c, 0x1c, 0x2}, 0x1c) 09:04:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) close(r0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000140)) 09:04:05 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000300)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 09:04:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) connect$inet(r0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000000)=r4, 0x4) 09:04:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f00000003c0)={0x1c, 0x1c, 0x1}, 0x1c) 09:04:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x210}, 0x98) 09:04:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:04:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000140)={r4}, 0x8) 09:04:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x5, 0xfff}, 0x10) 09:04:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080), 0x8) 09:04:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x1203, &(0x7f0000000000), &(0x7f0000000080)=0x8) 09:04:06 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x62e3, 0x215}, 0x98) 09:04:06 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0xa00, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x5d019e04) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) ppoll(&(0x7f0000000080)=[{r3}], 0x1, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 09:04:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 09:04:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) 09:04:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x291}, 0x98) 09:04:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) dup2(r2, r3) 09:04:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 09:04:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c}, 0x1c) 09:04:07 executing program 4: r0 = socket(0x1c, 0x5, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/132, 0x84}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00570) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="0002ae57a1"], 0x10) shutdown(r3, 0x0) 09:04:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) bind$inet(r2, &(0x7f0000000100)={0x10, 0x2}, 0x10) 09:04:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) 09:04:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000100)={@multicast2}, 0xc) 09:04:08 executing program 2: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x652}, 0x10) 09:04:08 executing program 3: r0 = socket(0x1c, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000)={r4}, 0x8) 09:04:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000380)={0x0, @in, 0x0, 0x0, 0x90}, 0x98) 09:04:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/47, 0xc}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/42, 0x2a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00747) shutdown(r2, 0x0) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000740)=""/207, 0xcf}], 0x1) shutdown(r3, 0x0) 09:04:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 09:04:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 09:04:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040)={r5}, 0x14) 09:04:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001a40)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000280)='m', 0x1}], 0x1, 0x0, 0x10}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb0) 09:04:09 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000006f80)={0x77359400}, 0x0) 09:04:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 09:04:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 09:04:10 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/161, 0xa1}], 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) recvfrom$inet(r2, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0077f) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) 09:04:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 09:04:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x82) 09:04:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000), &(0x7f0000000040)=0x8) 09:04:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f00000004c0), &(0x7f0000000540)=0x8) 09:04:10 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="c3a1ef13f5371f5d11b4019434d09e2f100e7c17376fa711ddcc0bce389791be79a7caa6f1a822597114717fa59f7953a9907fa21a20d34e1ad12f92027d0955f8ec842db0a1ec1fedb01693845306b376", 0x51}], 0x1}, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000100)="02", 0x1}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="a80000008400000001000000"], 0xa8}, 0x0) 09:04:10 executing program 2: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@empty}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000280)={@ipv4={'\x00', '\xff\xff', @multicast2}}, 0x14) 09:04:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6(0x1c, 0x3, 0x0) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6(0x1c, 0x3, 0x0) r5 = dup2(r3, r4) sendto$inet(r5, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000080), 0x8) 09:04:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f00000000c0), &(0x7f00000001c0)=0xb) 09:04:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000180)="f7", 0x1}], 0x1}, 0x0) 09:04:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 09:04:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000980)='cubic\x00', 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x6) 09:04:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 09:04:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xfe}, 0x14) 09:04:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000000c0)={0x0, 0x2b2, 0x3, [0x7, 0x0, 0x0]}, 0xe) 09:04:12 executing program 4: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 09:04:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x16, 0x0, &(0x7f0000000080)) 09:04:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg(r2, &(0x7f0000000e40)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000000c0)="a2f4052b5821eab12732f5e64aafd7dbfe43b7086d1264959e420d2d25a40422e903c1a5a61ee059e7a15ef7253332374f947d366d0636993562fea4b8f5b4037eed882014a92dee659c12a4df9b40c8ad57e7fea3f8f15a5b6bb67eff3ccbf158eca77c73e7edfb2288826adc19d164d980e1a056b2c110dbad69cb76fcc6e8c6183616f3c1c0ebf10f50d214e55bcad52c9bb113", 0x95}], 0x1, &(0x7f0000000740)=[{0x10}], 0x10}, 0x0) 09:04:12 executing program 2: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1000000084000000080000000300000034000000840000000a000000fe800022000000000000000000000000bb"], 0x44}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x44}, 0x0) 09:04:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x5) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000007c0)="9291e138ddbaa48b2f4f8cee2671c4550e05eb350f707bc83bbf35a0675c74c86c0057d32b03ad06db167f9387fdfca7a54b64097f16185e8bce9bab32448d5eeb133e7e835e8c531d055111b771342aa86fabead8148c710affae3d144c399a11639e8ebde52deb382a1f58ff4a5cbfcd2c32c0f80f737db23cf5c411621694e31d633c18e0fb4aadc5723d91b3", 0x8e}, {&(0x7f0000000340)="53a725f5ad0b84ec67096a28df9cb483db45db69eb74817dabb2a8d88171e62f19130a2683a768b5385a004b788caba5cf76957cf2b9cfb925cce38d028a7b723612ed9eb7b46a3b58d1b3636fe25afe2adeb079fb571bed9610153f1a8a8cd4c836195f3d5ef5ee3bf5594c75fad50f5dcc9fc6b24ce5397a11b2e7dc207d90d611abb0a3745e309012c60634bb1327d39148b63aae85aacf5d8e72f30d1a68565c33033d45ad14bae6217d5d7c6ae7ef7fc30ae44ae6f92444ffbfec794737a044c44a1ff2890276240b18ba226423e098d311bdc7a9cbc3f9bdf5b5f181b77ce6c490dec04142c82449c78120f72ac41b380aa576f9e1988676fe24ab", 0xfe}, {&(0x7f00000016c0)="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", 0x836}, {&(0x7f0000002300)="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", 0x182}], 0x4}, 0x0) 09:04:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x8, &(0x7f00000000c0), 0x4) 09:04:12 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xff78, 0x1c, 0x2}, 0x6) 09:04:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x18, 0x0, 0x0, 0x98, 0x0, 0x7, 0x0, 0x1, 0x3b}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0xb) 09:04:12 executing program 2: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1}, 0xb) 09:04:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)=ANY=[@ANYRES32=0x0], &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040)={r3}, 0x8) [ 632.089874][T17167] sctp: failed to load transform for md5: -2 09:04:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0xf, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000540), 0x8) 09:04:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000080)=0x268, 0x4) 09:04:13 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), 0x88) 09:04:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x38, 0x40002, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffc80, 0x2, 0x0, 0x800e00515) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0055d) poll(&(0x7f0000000240)=[{r3, 0x80}], 0x1, 0x0) shutdown(r2, 0x0) r4 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1) shutdown(r3, 0x0) 09:04:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) [ 632.747761][ T3120] ieee802154 phy0 wpan0: encryption failed: -22 [ 632.754304][ T3120] ieee802154 phy1 wpan1: encryption failed: -22 09:04:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000200), 0x90) 09:04:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 09:04:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000140)=0x10) 09:04:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff95, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x42) 09:04:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect(r1, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 09:04:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000001c0), &(0x7f00000000c0)=0xc) 09:04:14 executing program 0: r0 = socket(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10000, &(0x7f0000000080)=0x6, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket(0x1c, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) sendto$inet(r0, &(0x7f0000000000)="16", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:04:14 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, &(0x7f0000000180)) 09:04:14 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000980)={@broadcast, @random="236a09cb21ec", @val, {@ipv6}}, 0x0) 09:04:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000180)=[{r2, 0x1}], 0x1, &(0x7f00000001c0)={0x9}, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) readv(r0, &(0x7f0000002940)=[{&(0x7f0000000240)=""/101, 0x65}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r3, 0x0) 09:04:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000100), &(0x7f0000000180)=0x8) 09:04:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x369) 09:04:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6(0x1c, 0x3, 0x0) r2 = dup2(r0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6(0x1c, 0x3, 0x0) r5 = dup2(r3, r4) sendto$inet(r5, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000240)={r6, 0x0, 0x1, "8a"}, 0x9) 09:04:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000180)='\t', 0x1}, {0x0}, {&(0x7f00000002c0)="8e", 0x1}], 0x3}, 0x0) 09:04:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 09:04:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) 09:04:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x88) 09:04:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000001600)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0}, 0x0) 09:04:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x0, 0xa6}, 0x8) 09:04:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000000c0)={0xfff, 0xfe00}, 0x8) 09:04:16 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0xffff, 0x1010, &(0x7f00000005c0), &(0x7f0000000600)=0x10) 09:04:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000140)={r3, 0x0, 0x2}, &(0x7f0000000180)=0x18) 09:04:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 09:04:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000000040)) 09:04:17 executing program 3: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000002180)=""/181, 0xb5, 0x2, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000180)={0x7f, 0x0, 0x5}, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:04:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x42, 0x0, &(0x7f0000000200)) 09:04:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000000), 0x8) 09:04:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000180), &(0x7f0000000000)=0x8) 09:04:17 executing program 1: symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x200) 09:04:17 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "c84c"}, &(0x7f0000000080)=0xa) 09:04:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000340)="93", 0x1}], 0x1, &(0x7f0000002880)=[{0x10}, {0x10}], 0x20}, 0x0) 09:04:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0x180}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="bf", 0x1, 0x0, &(0x7f00000010c0)={0x10, 0x2}, 0x10) 09:04:17 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 09:04:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000080)={0xb}, 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) 09:04:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) r4 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x1a, &(0x7f0000000040)={r3}, 0x8) 09:04:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="1c1c4e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007900"/128, @ANYRES32=0x0, @ANYBLOB="00000000ff0f000090"], 0x98) 09:04:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/74, 0x4a}, 0x82) 09:04:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 09:04:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000500)=""/119, 0x77}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000480)=[{&(0x7f0000000ac0)=""/212, 0xd4}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) recvfrom(r1, &(0x7f0000000280)=""/225, 0xe1, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 09:04:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 09:04:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 09:04:18 executing program 5: setgroups(0x4, &(0x7f0000000400)=[0x0, 0x0, 0xffffffffffffffff, 0x0]) 09:04:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000140)) 09:04:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000001640), 0x8) 09:04:19 executing program 0: socket$inet6_sctp(0x1c, 0x5, 0x84) r0 = socket$inet6_sctp(0x1c, 0x0, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r2) 09:04:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)=""/66, 0x42}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000940)=[{&(0x7f0000000080)=""/92, 0x5c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x95f) shutdown(r3, 0x0) 09:04:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x206}, 0x98) 09:04:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000001280), &(0x7f0000001340)=0x98) 09:04:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 09:04:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 09:04:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f00000000c0)=0x400, 0x4) 09:04:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x20100, &(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 09:04:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000100)=0x98) 09:04:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x25, &(0x7f0000000680)=[{&(0x7f0000000100)=""/78, 0x4e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000180)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r5, 0x0) accept4(r5, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 09:04:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) read(r0, &(0x7f0000000140)=""/234, 0xfdaa) 09:04:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[], &(0x7f00000000c0)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000100)={r7}, &(0x7f00000001c0)=0x8) 09:04:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000040)={r3}, 0x8) 09:04:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000080), 0x8) 09:04:20 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, 0x0, 0x0) 09:04:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000300), &(0x7f00000003c0)=0x53) 09:04:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x3, [0x1, 0x3, 0x0]}, 0xa) 09:04:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="81", 0x1}], 0x1}, 0x0) 09:04:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x6d, 0x0, 0x0) 09:04:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000340)="df", 0x1, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 09:04:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000340), &(0x7f0000000380)=0xc) 09:04:22 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0x5c}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000100)={0x0, 0x2, "f0df"}, &(0x7f0000000140)=0xa) 09:04:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), 0x2) 09:04:22 executing program 0: syz_emit_ethernet(0xa7, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 09:04:22 executing program 4: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000180)=[{r1, 0x40}], 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:04:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000340)="df", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180), 0x8c) 09:04:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) bind(r1, &(0x7f0000000080)=@un=@abs, 0xa) 09:04:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000002c0), &(0x7f0000000200)=0x90) 09:04:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x1c, 0x1c}, 0x1c) dup2(r0, r1) 09:04:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000140), 0x4) 09:04:23 executing program 2: r0 = socket$inet6(0x1c, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 09:04:23 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000016c0)=""/126, 0x7e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/170, 0xaa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00599) shutdown(r1, 0x0) select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000003c0)={0x4}) shutdown(r2, 0x0) 09:04:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000080)={@multicast2, @remote={0xac, 0x14, 0x0}}, 0xc) 09:04:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:04:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x1c, 0x1, 0x0) sendto(r0, &(0x7f0000000a40)="8a", 0x1, 0xf02cc5530d662386, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) 09:04:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000002700)={0x6}, 0x8) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000100)="bf", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) close(r0) 09:04:23 executing program 4: r0 = socket(0x2, 0x3, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) sendto(r1, &(0x7f0000000380)="c3", 0x1, 0x0, &(0x7f0000000440)=@in6={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES64=r0], 0x3ef) sendto$inet6(r1, &(0x7f0000001080)="ac", 0x1, 0x0, 0x0, 0x0) 09:04:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 09:04:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x81, 0x0, 0x3}, 0x98) 09:04:24 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019c80)=[{&(0x7f0000000140)=""/121, 0x79}], 0x1}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 09:04:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000300)=0x10) 09:04:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000180), 0x4) 09:04:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[], &(0x7f00000000c0)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000)={r7}, 0x8) 09:04:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20104, 0x0, 0x0) 09:04:24 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/213, 0xd5}], 0x1, 0x4, 0x0) 09:04:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000340), &(0x7f0000000080)=0x8) 09:04:25 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 09:04:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000480)={0x0, @in, 0x2, 0x0, 0x200, 0x0, 0x7fff}, 0x98) 09:04:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x8) 09:04:25 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000007c0), &(0x7f0000000340)=0x88) 09:04:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x210}, 0x98) 09:04:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 09:04:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000200), &(0x7f0000000240)=0xc) 09:04:26 executing program 4: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) 09:04:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0x101, 0x4) 09:04:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000200)=ANY=[@ANYBLOB="eb"], &(0x7f00000001c0)=0x8) 09:04:26 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0x5c}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000200), 0x14) 09:04:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000040)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000940)="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", 0x5a1, 0x20005, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:04:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="f2", 0x1}], 0x2, 0x0, 0x128}, 0x0) 09:04:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 09:04:26 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket$inet6_sctp(0x1c, 0x5, 0x84) poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}, {0x0, 0x23}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) r3 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) fcntl$dupfd(r2, 0x0, r3) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xe7c}, &(0x7f0000000180)={0x81}, 0x0) ppoll(&(0x7f0000000780)=[{r2, 0x80}], 0x1, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 09:04:26 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="7431506e1bba498e90044f09f8aaabf5463e16981d3d18a04c2d25d230351beb917607dfc7d5dd9d91c612fff7b4bd4427954730a51fdf63417bca40ee4a60dff1ee065b6809e040344de424a2225cc5de537cfe6babc9ddcbf31d4246d4a6ab886ad0d78500f5af03bd8d3f3f92b45cbf5668453b3547f4f8ce147ddc41e544c762ee982d62cbe6f1aec6153dc2691e6cf75ec75d25ff4df9b97deac62c478d4c17512c435c83d9edb2e20908609372cc9c6bd7aecca7cbe2a96e2d442e2342827ebaaea69914de3d9f72fb3b5d83945879763913febfcdb9ea3392ff1f61b8da2f86a52c98adb9db2fc5c1683a0aaed262fe991f331f19e161fb0eb4ce711b24471e0b71f83182bdd33f3058518df1eae89d8e3604877751da5061e0d7573c1a06ac9adac478c2ac47cad264b71507979e053220bae11e7c00336af8205ff164df80ed8aaaca19c495c6f89fb4845dc2bf0f6fc75e6fcdb63cd73522b7d209a8bef1f180644e9da84e1cc19f798a15040b271f130b5bb74a7e838404a42f71faf084927ee85528dc2bb7c51f0f5eca8c4c39996a4f1d97dc9ef7f53c0d8b50e72273d372515e5e9ef5151de63b891ebb135ffd9bec181c3d904498d35f12d78eda104478a1edc737570b1376c28c80ebfabe9983936120687802eb6ec5fa065c88fb01305913d7480e00711595ab8a0efd623684b291194c4b8e715546ba1933e177bf4bce8cc0b011b5c03e63adbbc29c997a577893eddd8e9a2f064c4d5aa85bcc35d26bb69f902b7a24f0d14d76cf396823b3d73cedcdd25544362eede08375871f956497cd659ba0a4206688f7fcff57a6a69336a51bf99844c87367f98f132e2b2910edffd10646cfdfcdac1848be570f2e99059bcacd214df6bb641c8c0beaeef5f0a8ed7d5d7d7a39c2e9570741212ab15d4b97a3a66ca5107fee4fb892a8a2a24a9051e5c0c39a1799d26aa36420df7e3b2f2951bc385bf18de612888cebe4fd909c1cd9cbcf842a88bcd12ef7204b7ac096e5954bd5e7555c0754e3da93ecfc4e7a53ce2f8d3faed7e466fdba50592630a70d90c6f9c79e5c23f7a1602aa592088b7fcc2f5596d2e8b886b59eb9268cf2996e6a1f3ef9ef61a530397d4a40146c57d08d508ad58d89e0a6d31f94df339139708ac4be7a44518a27a656de95bb6190181c9293bd7f41ddbf42820ea753b57d792f61a954729182ac3e1a0bc99ed715f4785a29f196566551e22ca1642fb1873fda226826a73609c71ff45931d4a75bb2e394a085050cc2fcba913d0ba8d60f25edb1c7759b99b34d36882facd57c76102d6a9f0c5995dcb10fc8016f001218478ebcf5e551e9a27a299555a044cdd8d7786e7dd7d57ca3ea1eb0acfef05948e69a5c50d3295afab7c2b2899e34d0e873114c11f4f6b32794a01c73fd3c1ae656f1c624ca4d3a27cb89718ec2aa848e4503a5e3df02287bde0b005dc592ab24c90f11c728f6e5c04661c5e332c879b9d0c67533b5bc7ce2912af816cdd3768cbf498f3cf89b878f3d2ecf20c5394768827f8a36d30fefdc9925088c63484d7bdd64ab03e903395a10a1b9415975df762e8ae421e8b8204d4449d895634131c5f383138a2f3de4b00dacae6173d0e551186a544658f8f5add90088180c091094288438d9d7b4f2ec467141b1d36f40a474c08d55e7dc2390b04d8e2ed53f0c229109c6af687fc08e6bc53df32b80ee12e94dd48cd4b2fd02ea3981a584394969a3a49abc74933a982ff6099ea1ef9846c64417d78a9612b101f8e4dd3bfb7f678b1a7df22173e503e02649bf1548cd6bcb16b5603c631fa4cb30a9510dfdd9aee0023b01d56de83a046af6e55b562ec7fe95df96f2b0b3b7ee3e81115ef25f5e4f1c9b5c8811c4d0c66bbee4131c4dc95aeed6cfeacf7fee8df77e2846f6e055f9497852d43033e77df950ae1f6bd3cd470cb942d6d2bcc00faf5ae0ce4c0f4ee04dc8de104a5e5086c19318aacf980252430de817b91e8a842d408e94050956dbdd29ce8baa831c532fde1dd46e9a29b0bb17f6581891b22fc87fe90488edb9d3d56ae2c8795ed0cfca5857cdad55009bec32b745bfe412719766a122dd072dec0cb5fa330abcc422df92b2792b95fc4c37441fc181563653c034144777ffbd33770b8d72234a5fe88a2790b2b8729095f6ba8a4cb74f9713a828b8bf286014f9880c9ab226059ace61864a95dbd6b0274f8013d75110d359b416f5d5b49f15615ae5b3bf4dab6a79a1c720452edbd2709c2d8f533c395871e2dfbb212d02a3bb2013a11c24f74b77fe8640d2cb8526589e2d5854fcab11f27e571640ca909ddd58d4e238bb920321d5938da84706e01455817e9b8d2cf07b7ed861ec205b584be18006849f495bb9534d06c8dc6e8cd56613fcde7a861c425bbb416522e9778d5cbf01fa9272a253e90ad95ee4ff1b43b8f7529ae9c6a219a760bc99fe724884ae7662f4296ff2be20f9da71082e209840530df228b795c5aaf89fbc8abfbe8084101cd4b46d9ca795720784871b747ec1cdf36996b3faac76b9fdd0beda04995ba522090d46bb5c509c5438ae3a4a61ce14e04daf29f0d34f060a83df447955c20bf4a611ea3fca6253b7e56efb655979326f49d1ffad625d7e031cc59667edee8e4f023940197fbaa1f404ee99ceba70814f043bc9c37b204f943eac7a652994a002c53d37b07ce964b26c6f928e32bceec793eb728141a3e7f28007a655fdafb209905f5df25c3a63ec7d39eab64721b16ad5038dd653377c94fca93167d64db8e82c116204169209daac39ef3084469e95d3b6528252aec9d8256e33df690c96089cf83a4d64adc00a8b3200c58c91978e1c13b4f31fffae8edf7b5e0afdc10fdeb875450ac4a3c7cc0d57b37079987a693465669d64277e77907141ee4ae8a3966dc76682c405ce86aa25bf75f1cc12eae1ee1fb753c3f1bf3240dc265617c848eb0a744bd066027f3519db90b19ae1cd75fd473d00fe769a2fe42c2edd6507a4929331e7378aee31bb8f552c5da778db0652d153c2a873611d65029356c60b33760ad69824016ae56f155ca2b4a9a87754d611916493de3a670c84f4e8176fae143e56ec2309c42d205bda16f12b3e0545c9b7cfd53bf5851a7fdda6d75ac3cd8fcd4e04d5da784f6081d08a0503a50de5d82355826da84aa53cd6cc895828d75166b97458e53b72202b4e4734ea8a3295c9e8b6cb3d0eac2be78a4ba70c971b2d656f6d476d05776a4d08347011beee593e92886680e52deef7ce40cc399974fba707b9866e01dd5c8f8d84a7413b3d80336a802a25c167841d6e4323672f071451e0ddd74c9d63c760617467a925bb71a2a03af5c805be09f5d85b15c2b6b681e399efd27306fa224a58aaefaa58703a468ddd5ef087bef09593ef8702c981e84c0d2da35efcac1057af64616aa659e39ffbaae72a0ceec4b38fb264c09e4f883e15dbf3b74ac3a86271de6e1b87b87f13ebb94aa20ce0f2b7c2c705807a403f85e3378a7730fa73b34e971758a9c7095990ca25256eb7fbdbe7f91fa6056b4b1d889f3ee71f15b937ca0988781fbbc3c4e8fb1840d7bb7ac6814bf6e6f41a91f3bc44f02f298ce6169ed16d58776d1eba3cc3a5c30201209bb4de8229f9ea00bb42a81a6f5a9266dd2853866bcf6d2b4e2a5a675047264b8f6ff7913d49d736ba80cf2deb304d9985e2fbd5baf64b1ac94500dd86db7dde266a5f357787dd31b6ad64ddbd941315bc6552f4902bea1be781fd1751ea976c6339a2939341c638a1c952e32c7632e3af0b84bc99ecab6f080461f1951d2fedec7d067c2ab3926358eacb10e9aa4208a044404c468d144cd07c16d96a527aa8d5914f4475c01a4cb0fb234338d3c76f48e31f6f7d5b819210d9a5dffdd94d5f7646a45e228c1fd2dff1b4cc900addcd587d9ba3c81d5a415daeec331c2187213e2cb321f82734f919b00b04dc6df81654dd727635ec39e449c2927fe6b4430cc3bc752b3025073b6dbf119d1e136283f026bae12837dec32311c515c3b900cf3daab1abaf4220d3e5c2823fa2c2675299d6a4e11b6fdfa11f714c0d3c975b3524d189086cd523b08a368c6de2fd45cae65adb70f365e01bc33e13e5c3eb830ae4fd328b8d05269223a0076c182e4626fae7e0e4ced0c1f9a321f477a494fb4f52f32feceba101fc50e6dcae8ef8e58f4e60e5afa1e524350392e09316a8b437e0fc5a0202fc0ef8e6c04f89e06574c4007f81f99de5fb61d98e5913cbf6c45d03386a2139fe44cea03e7c04dca9e9a40fdba70f057b6fbecd89d8dfd87fcf915c0ae25c4217a6985738a1a47ee0caea931c9acfa9b0a647e5d2fbad11bd60afd91ce2f3f1762cbfc7804d09afe127f75a5bd3ced5f82e60cb38e4370bd60e3d6aea4561e79383fb4bc34fac35d872389a47322acb6b05e5bbe0dbc2175e3c2dd3e5cd8ad63601d25d64627b36c87e72d3f63fe17fdaf4deed4ddc506fe41ee17fc5dd046ade659c5e6b5983405552613337849d5afa3075bc7d0858b43f79d596f1791e2ea5067c7a724edfa7f22e81314dc8eae236bcca4250c362890bd60cfaae965c377e17dbe368709e282abe709d32f0ea2eed18f679e4d7a07377d2d7fea312143b631d9c2a2c71868afdda746988f4040ee46e4cd3012f12220b96d5211557d2c297dfc8a9989ac2891a876fd69d5628ea566476156d120cf7f888a07be2600f8fc3fd574308163380d92ca993f88b5f4e73093c986d5f4ae2fd409e3dfebaf65bf5ca0e5280047542e9a366bb068e0d7e41d5e0aa38f66ccebdfab0644d682b51ff651e96c6e5b7300f75910b465c03770f1a4b95efe348307ad4412f492170078715629effebfa63d2670f073aa6053c49a289ad23811c3c40248f0be4e333e07bce15373fbdaa1b1b9113ac3ad3958d0d4626edc67f8b7603275252bb5535c006e74601cfbea560ced6bd66d51e8ac1189ada1af64d3389ac35a36ed0bd7eef557f3b968151f0ceba9eccbfde88e0e5fc5cc0be1ea4161a864d2c679874dfa510e1bf32afafbd0a079ae53606c5f8b8e7cce25a8a2cb06b3d52676b30a05924f94f4b3664f7f3716bbc891ffddcfdf48a25d7e69d1ce12a45362fe1fe1ac45e9342aa7b15713cf4cca14f79e50ebf72cbb497972a60dcf4117b00709d62d02524da2d194cdd754c99a78ecdfe1c11dcf8474af19173f67490bf4eaded394d79a4cfe1cbe2f9932958712f9d0218f76836e7e19a8336f6d1720fd1f94c9b8e98bf45ed4dfdd0b7f5af78bed73e0faf9fe56089f61202d409574965f87ac5a9cb8fdfa48a5042b653f476fb48929dd510b4e5d494dd1f2e8a7eb0558244da896927b5f846737a8d88db0d68dbf26d18791fca3cb99fda052f489034bd39fcb686ec78d6330cfe4b0848077f7a3082571661da230ff61239c9e1139493cc63fc76cfc2af4bca2855da29aeef9a5b1ace463defc92f0e056b6a4343bb2d32111760122650035723a7df04b9a0b8d50229a8cddf15abaa2794478ba1c364d0b7d05751935d3031ede9f77b80529dc7c54c278a9bef9b2c58d46dd53922712e0eacd5d9508b5307c4f4cfa13a5347394d88c183e1684e2b2ddc906af6af2d58f974ec334439619ef878e074d8cad7875a19d06ea0ef2644699f74f060dd0c3f", 0xfb6, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 09:04:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a40)=[{&(0x7f0000000400)=""/126, 0x7e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/56, 0x38}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0077f) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000180)=""/252, 0xfc}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r3, 0x0) 09:04:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 09:04:27 executing program 0: r0 = socket(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000100)=@un=@file={0xa}, 0xa) 09:04:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000240), 0x4) 09:04:27 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/215, 0xd7}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00576) shutdown(r1, 0x0) select(0x40, &(0x7f0000000680), 0x0, &(0x7f0000000040)={0x3}, 0x0) shutdown(r2, 0x0) 09:04:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000100)="f1", 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 09:04:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="1c1c4e2300000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000afc35830000000000000000000000c2a500"/128, @ANYRES32=0x0, @ANYBLOB="00000000ff0f000090"], 0x98) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x8}, 0x98) 09:04:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xffffff8f, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 09:04:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000000c0), 0x8) 09:04:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(0xffffffffffffffff, 0x0) shutdown(r1, 0x0) 09:04:28 executing program 1: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000040)) bind(0xffffffffffffffff, 0x0, 0x0) setpgid(0xffffffffffffffff, 0xffffffffffffffff) fork() 09:04:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000400)=""/147, 0x93}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/53, 0x35}, {0x0}, {0x0}], 0x97}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0077f) shutdown(r2, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 09:04:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000480)={0x0, 0x2, "50e2"}, &(0x7f0000000040)=0xa) 09:04:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 09:04:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000), 0x5) 09:04:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="e8", 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 09:04:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000000c0), 0x10) 09:04:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000300)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14000000840000000100000000000000000000002c00000084"], 0x9c}, 0x0) 09:04:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x1, [0x0]}, 0x6) 09:04:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt(r0, 0x84, 0x8001, &(0x7f0000000040)="0902cf2600b27cec4912acd37d074085", 0x10) 09:04:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/52, 0x34) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{}], 0x1, 0x4d) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) r2 = socket$inet6_udplite(0x1c, 0x2, 0x88) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000000)=""/24, 0x18}, {0x0}], 0x2) shutdown(r1, 0x0) 09:04:30 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @local={0xac, 0x14, 0x0}}}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r1, 0x0, 0x9, &(0x7f0000000000)={@loopback}, 0x8) getsockopt$inet_mreqn(r1, 0x0, 0x9, &(0x7f0000000040)={@multicast2, @remote, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@loopback, r2}, 0x14) 09:04:30 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)=ANY=[@ANYBLOB="01e7e4ff", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000140), &(0x7f0000000200)=0x8) 09:04:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 09:04:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000000), &(0x7f0000000080)=0x8) 09:04:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x90) 09:04:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x88) 09:04:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffff, 0x2}, 0x14) 09:04:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180), &(0x7f0000000240)=0x14) 09:04:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), 0x88) 09:04:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000005e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005b80)=[@rights], 0x10}, 0x0) 09:04:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000300)=ANY=[@ANYBLOB="01001a"], &(0x7f00000002c0)=0x8) 09:04:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x108) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@prinfo={0x14}], 0x14}, 0x0) 09:04:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f00000002c0)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f00000001c0)="aa", 0x1}], 0x1, 0x0, 0x24}, 0x0) 09:04:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) 09:04:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000080), 0x8) 09:04:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000001640), &(0x7f0000001680)=0x10) 09:04:32 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000002c0), 0x90) 09:04:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 09:04:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000200), 0x90) 09:04:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000440)={0x1c, 0x1c, 0x2}, 0x1c) close(r0) 09:04:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 09:04:32 executing program 3: open$dir(0x0, 0x3ff, 0x0) 09:04:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:04:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000140)=ANY=[], &(0x7f0000000180)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r3}, 0x10) 09:04:32 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x5) 09:04:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000640)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x101) 09:04:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 09:04:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) sendfile(r1, r3, 0x0, 0x0) 09:04:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred], 0x68}, 0x8) 09:04:33 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000001040)={@local, @remote, @val, {@ipv6}}, 0x0) 09:04:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000180)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000080)={r5}, &(0x7f0000000240)=0xb0) 09:04:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000140), &(0x7f0000000200)=0xb0) 09:04:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x41) 09:04:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000034700)=""/102371, 0x18fe3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f00000007c0)=""/102386, 0x18ff2, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000197c0)=[{&(0x7f0000000100)=""/48, 0x30}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) r5 = fcntl$dupfd(r4, 0x0, r4) recvmsg(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f000001a940)=""/4096, 0x1000}, {&(0x7f0000000200)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6, &(0x7f0000000680)=""/246, 0xf6}, 0x40) shutdown(r3, 0x0) 09:04:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='i', 0x1, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000200), &(0x7f00000002c0)=0x88) 09:04:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r2) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000100)={r4, 0x0, 0x3}, &(0x7f0000000180)=0x18) 09:04:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 09:04:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f00000001c0), 0x8) 09:04:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000000), 0x88) 09:04:34 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000100)={@local, @random="40910d3dbf1a", @val, {@ipv6}}, 0x0) 09:04:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 09:04:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x24, &(0x7f00000002c0), &(0x7f0000000000)=0x98) 09:04:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f00000003c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x30}, 0x2018c) 09:04:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000001a40), &(0x7f0000001a80)=0x10) 09:04:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000100)="0e", 0x1}], 0x1, &(0x7f0000000580)=[{0x10}, {0x10}], 0x20}, 0x0) 09:04:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)=""/78, 0x4e}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001c700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002f40)=[@cred, @cred, @cred], 0x138}, 0x0) recvfrom$inet(r2, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) 09:04:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/105, 0x69}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00559) r2 = socket(0x11, 0x10000000000003, 0x0) setsockopt$sock_int(r2, 0xffff, 0x40, &(0x7f0000000000), 0x4) sendto$unix(r2, &(0x7f0000000140)="b10005059000e803000008c75786ca900f0e08fecea11ea8fef96ec2c73fd3357ae26caa0416fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa79230000f4c8b2ca3ebbc257699a1f132e27acb5d602000d7d026ba8af63ff37282934e4fd89720fd3872babfbb770c1f5a872c881ff7cc53c894303b22f310b404f36a00f90006ee01be657aea8c500000002000000000000020200a371a3f8000000000000000000010090d2c4e5187c00", 0xb1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xff8b) shutdown(r1, 0x0) 09:04:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/138, 0x8a}], 0x39}, 0x0) poll(0x0, 0x0, 0x3e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) ppoll(&(0x7f0000000100)=[{r3}], 0x1, &(0x7f0000000140)={0x5}, 0x0, 0x0) shutdown(r2, 0x0) 09:04:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000200), 0x8) 09:04:36 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000740)=[{0x0}], 0x1) 09:04:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 09:04:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 09:04:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x10) 09:04:36 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 09:04:37 executing program 1: getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, &(0x7f0000000040)) pipe2(&(0x7f0000000300), 0x0) 09:04:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x52, &(0x7f0000000000)={0x0, {{0x10, 0x2}}, {{0xfffffffffffffc19, 0x2}}}, 0x108) 09:04:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000040)="f9", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x2c}], 0x2c}, 0x0) 09:04:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x0) ppoll(&(0x7f0000000180)=[{}, {}, {}, {}, {r2, 0x1}], 0x5, &(0x7f00000001c0)={0x9}, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) readv(r0, &(0x7f0000002940)=[{&(0x7f0000000240)=""/101, 0x65}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r3, 0x0) 09:04:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), &(0x7f00000001c0)=0x90) 09:04:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x98) 09:04:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0xa}, 0xa) 09:04:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 09:04:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000100)=@un=@abs={0x8}, 0x8) 09:04:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x1d, &(0x7f0000000340), 0x8) 09:04:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=""/26, 0x1a}, 0x1) 09:04:38 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 09:04:38 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000000340)=0x379, 0x4) 09:04:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_int(r2, 0x0, 0x4, 0x0, &(0x7f0000000040)) 09:04:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000040), 0x8) 09:04:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000200), &(0x7f00000002c0)=0x8) 09:04:38 executing program 1: r0 = socket(0x1c, 0x10000001, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r1], 0x3ef) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f00000001c0)="bf", 0x1}], 0x1, 0x0, 0xd8}, 0x0) dup2(r0, r1) 09:04:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) 09:04:38 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x8) 09:04:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) listen(r0, 0x8000) 09:04:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) 09:04:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/88, 0x58}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/9, 0x9}], 0x1}, 0x40002) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1000002a0, 0x0, 0x0, 0x800e008a6) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="000201e82a"], 0x10) shutdown(r4, 0x0) 09:04:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f00000000c0), 0x88) 09:04:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000000280)=0xb) 09:04:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x46, 0x0, 0x0, &(0x7f0000000640)=[{0x10}], 0x10}, 0x0) 09:04:39 executing program 1: readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:04:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000140)="d5", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 09:04:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000340)=""/201, 0xc9}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000440)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r3, 0x0) 09:04:40 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) r3 = dup(r2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000}, 0x14) 09:04:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0xc, &(0x7f0000000000)="e11783779982e7ab", 0x8) 09:04:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x0, 0x1, 't'}, 0x9) 09:04:40 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x8008, &(0x7f0000000000)=0x5, 0x15) 09:04:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x1c, 0x1c}, 0x1c) 09:04:40 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000180)={0xf, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x8) 09:04:41 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000280)={0xa6c}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000580)=""/4088, 0xff8}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) ppoll(&(0x7f0000000500)=[{r0, 0xa}, {}, {}, {}, {}], 0x5, &(0x7f0000000040)={0x9}, 0x0, 0x0) shutdown(r2, 0x0) 09:04:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000001680)=@in={0x10, 0x2}, 0x10) 09:04:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:04:41 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)='[', 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 09:04:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@local={0xac, 0x14, 0x0}, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000080)={@multicast2, @local={0xac, 0x14, 0x0}}, 0xc) 09:04:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@un=@abs, 0xa) 09:04:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = dup2(r2, r0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x29, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) 09:04:42 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 09:04:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 09:04:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000), 0x8) 09:04:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000000340)=0xc) 09:04:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@init={0x14}], 0x14}, 0x0) 09:04:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/47, 0xc}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000880)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r3, 0x0) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/218, 0xda}], 0x9}, 0x0) shutdown(r4, 0x0) 09:04:42 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002a40), 0x0, 0x0) 09:04:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)=0x10) connect$inet6(r0, &(0x7f0000000200)={0x1c}, 0x1c) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 09:04:43 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) 09:04:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20104, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x220}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:04:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)=""/66, 0x42}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000940)=[{&(0x7f0000000080)=""/92, 0x5c}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) recvmsg(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/92, 0x5c}, {0x0}, {0x0}], 0x3}, 0x40042) shutdown(r3, 0x0) 09:04:43 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000001300), &(0x7f0000001340)=0x10) 09:04:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000200)={0xf, 0x2}, 0x10) 09:04:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x3407156bdd25ea83) 09:04:43 executing program 2: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0xfff, 0x210}, 0x98) 09:04:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000002640), 0x8) 09:04:44 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000180)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 09:04:44 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, 0x0, 0x0) 09:04:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000012c0)={0x0, @in, 0x0, 0x0, 0x210}, 0x98) 09:04:44 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000180)={r3}, &(0x7f0000000200)=0x8) 09:04:44 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@loopback}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@remote={0xfe, 0x80, '\x00', 0x0}}, 0x14) 09:04:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:04:44 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0xfffffeaa, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 09:04:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:04:44 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 09:04:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast2, @local={0xac, 0x14, 0x0}}, 0x8) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000040)={@multicast2, @remote={0xac, 0x14, 0x0}, @broadcast}, 0xc) 09:04:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}, {}, {}, {}, {}], 0x6, 0x8000000000049) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) poll(&(0x7f0000002800)=[{r0}], 0x1, 0x8000000000049) shutdown(r2, 0x0) 09:04:45 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000000c0), 0x8) 09:04:45 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000045c0)={0x0, 0x0, 0x0}, 0x40042) 09:04:45 executing program 5: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000300)=0x5, 0x4) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto(r1, 0x0, 0x0, 0x20101, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 09:04:45 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='dctcp\x00', 0x6) r1 = socket(0x2, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0x40, &(0x7f0000000040)='dctcp\x00', 0x6) 09:04:45 executing program 2: r0 = socket$inet6(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f0000000300)={0x0, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 09:04:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x9, 0xba, 0x18, 0x0, 0x0, 0x98, 0x4, 0x7, 0x0, 0x1, 0x3b}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0xb) 09:04:46 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10000, 0x0, 0x0) 09:04:46 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x44, &(0x7f0000001600)=0xa5, 0x4) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:04:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000200)=0x90) 09:04:46 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/152, 0x98}, 0x1) 09:04:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) listen(r0, 0x0) 09:04:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000240)=""/121, 0x79}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001700)=[{&(0x7f0000000300)=""/4116, 0x1014}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r4, 0x0) 09:04:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x32, &(0x7f0000000000)={0x0, 0x1fbb}, 0x8) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:04:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000140)='cubic\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='dctcp\x00', 0x6) 09:04:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@init={0x14}], 0x14}, 0x0) 09:04:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) getpeername(r0, 0x0, &(0x7f0000000200)) 09:04:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)='\v', 0x1}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="e8000000000000008000000002000000f9ef9a5f563e6de309ff177a7a4855c6c170d5d072137491d5ee7fa3bf92e9c358b848d9cf6d3739ca96b6eb9b96bc57a317b45e8f152f3c70af1ebc32195e5bea4a78ac6adf47e4f1a151632a12139c5016819ec831bc568bf6a63abcc8f35968bf7636501678fb4d08ec4ac953309ec4606f283e8c8e152c5af7e9da035621d489a1506755e480f1d8e1cd9115f6024242c8888ef27a5c35533f69b792f9a65235adaea15a76dbb958b3a629a58b56b7af4739a3f12a585039490cc16df2af2f8cc189c6944ab14aa54142ee7ede78fc9f61075b000000d0000000000000003a0000000500000089d9f0f1e57811f954efa0d7f90011d9e42cf435af73aef353d20e02eda43943d3f9028ed3723bfb4e6123c0bf9f29bdcc83ab12f045a048272b1216050cf33cf02e491330fdd3e0d5bee1d84b51ab093814672073f6deec2126518ed971b605c53e65ccb27142f03543d0bf1bd1a214c8c992a0f088c50098839ec21f41af53761054ec511b1dee2c5901b050e0b2a0582921884b5a3d7fd280ed3b4aa8fe881db4fe6f5b358ec015f9313fefbe3cd2a60da116373b3d5f79f70f000000000040000000000000002900000002000000c5bf9370824f1f3000a6a1fcc34e02403d84ecc7cfffc18ca10b2ffcc7391d102a5dd4e8188c5c76cae97abd20740000c8000000000000003a000000090000002756f1f1eb078ef69680e77ffe4f3e25fb88489ef59f05d3a94e3b78db47191c21b4f2642e9a4ffe51f6f946c4a6e52cd8231e612bc31f148019136ab79cc51456b413a47a2851e525338fad5fafd12d7ceb0fd33d456884c31be5a1d3dac27a4254c0fd8a2e5dc63fc4c8c149f6bcd06a81fbc1ad9abf7f978694db35e99808afb7780db864f2f62ff5a80a979a193c68967614e6e5255f658fafc41bd8a570e2ca75f81072fb58b891764a6837d8d7e100000000000000e000000000000000840000000500000031c418ee72081d97bcf1854e80178221511a487310ff3003edfc931e4b6081161f67298adcf9f30009bb3a855257b58039cfbb4a8ae0d1a9f45c36615c9cb97300430f75377a200b4e46c2c4757f464f31018414d1c61e583333b3901ce811dd1cd33db9f5b8f42e9ad4a34da62d202af5d08fee43c2ad0baa1375d4f3f47c4f49800eb22799cad34eeeec4ce6a8cacb5d10f9dfb493342d0f44db30adc08040a294ad3de4323875e9c32f2be096bc6fd442abd3c38c1b39edf1c0ded07433189ad04ce36109ad54f4c3000000000000b800000000000000840000000500000038316d84fcb8ca543797771dd41caea02530a486a45efa15223245646da5f423f71cec03895f31e5f136a5b29c9cf611498de629151ce5614f9176d646181ba5efdd68b5c052a61341e9e539694fae6f2118796b8e994c292b4485df8fd78801270b06f28968ef5ef2cb9296ea5dcf6c3283fe34734cc618f05df900b2debf4641e771323862056ab4b7e155dc7b82606cf36eba9b59f1f1e9d6e410000000000000003a000000000202"], 0x500}, 0x0) 09:04:47 executing program 0: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/156, 0x9c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 09:04:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000240), &(0x7f0000000280)=0x4) 09:04:47 executing program 1: r0 = socket(0x2, 0x1, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 09:04:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/119, 0x77}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)=""/157, 0x9d}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffca, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)=""/73, 0x49}, {0x0}, {0x0}, {0x0}], 0x4}, 0x42) shutdown(r3, 0x0) 09:04:48 executing program 3: r0 = socket(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:04:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, 0x0, 0x0) 09:04:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:04:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0x14) 09:04:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="e0"], 0x12) 09:04:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000001080), 0xc) 09:04:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@sndrcv={0x2c}], 0x2c}, 0x0) 09:04:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f00000001c0), 0x4) 09:04:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0xb) 09:04:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 09:04:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x2, 0x4) 09:04:49 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x10000000000801}, 0x0) 09:04:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="91", 0x1}, {0x0}], 0x3}, 0x0) 09:04:49 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 09:04:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="a80000008400000002"], 0xa8}, 0x0) 09:04:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000080), 0xb) 09:04:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 09:04:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000000)={r6}, 0x8) 09:04:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 09:04:50 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000001040)={0x5, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 09:04:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 09:04:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), 0x90) 09:04:50 executing program 5: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000002180)=""/181, 0xb5, 0x2, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) select(0x40, &(0x7f0000000000)={0x4}, 0x0, 0x0, &(0x7f0000000100)={0xdd}) shutdown(r2, 0x0) 09:04:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x1c}, 0x0) 09:04:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0xd}, 0xc) 09:04:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:04:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/213, 0xd5}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r2, 0x1}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) poll(&(0x7f0000000140)=[{r4}], 0x1, 0x7f) shutdown(r3, 0x0) 09:04:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000001580)={r1}, &(0x7f00000015c0)=0x8) 09:04:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c}, 0x19) 09:04:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), &(0x7f0000000200)=0x90) 09:04:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6(0x1c, 0x3, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x10) 09:04:51 executing program 4: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 09:04:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300), 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r4) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r3, 0x0) shutdown(r4, 0x0) 09:04:52 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='vegas\x00', 0x6) 09:04:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x28d}, 0x98) 09:04:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6(0x1c, 0x3, 0x0) r2 = dup2(r0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x1c, 0x1c, 0x2}, 0x1c) 09:04:52 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000180)={@local, @empty, @val, {@ipv4}}, 0x0) 09:04:52 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xa02, 0x0) 09:04:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6(0x1c, 0x3, 0x0) r2 = dup2(r0, r1) bind$inet6(r2, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 09:04:52 executing program 3: syz_emit_ethernet(0x9a, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 09:04:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 09:04:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xfffffff8}, 0x14) 09:04:53 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08060001080006040009aaaaaaaaaabbac1400aaaaaaaaaaaabbff"], 0x0) 09:04:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) fcntl$getown(r0, 0x5) 09:04:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 09:04:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) lseek(r0, 0x0, 0x2) 09:04:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000000)=0x8) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r5 = dup2(r4, r4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x2, &(0x7f00000001c0)={r3, 0x0, 0x0, 0x7f}, 0x14) 09:04:53 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@random="a505205f870a", @empty, @val, {@ipv4}}, 0x0) 09:04:53 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/75, 0x4b}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) select(0x40, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 09:04:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x200}, 0x98) 09:04:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) sendmsg$inet_sctp(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x20180) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000280)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000140)="c15ed6f741c6446d0866e50a710f8a9fdc70eba80b46248f473a59cb45a09d8d0f4fb7c8205637f6ff1b69f802f2d34223c633c40c4986dc6c1aa8babb976652e271a78dacefddbbf1373e5bcdbb02b7cb86a7e00af28c3614d131eec4141af4f3523abd80d2c0bbfdc968246ee15d98", 0x70}, {&(0x7f00000002c0)="e88c9312941e6080ef4c3929c5986a98206af2e8a4b4dd692880bf0f4061c83401a99d829107beff24fae4df01043ec140450ec83dd67888944d7a324a7d62c53b0261c8b4be806925cffde930e56ccdc8bf0910fe7e4ef6806408719c848a8baece5cbbb6b4423449f614a22786ca635d886e7d3ac122de3c6e8e203c9c888d0d043c3378ac987629c40ce6ae9f8f226f5f589e7215ea3671031c957cb2fd35c238339241327f10239b0117c6490a28c524ed8c20beca9e7a6ac2fcc274f2c6262e0e94c0afdb101ad9fd9efcbaab793ec7ebfc15eaeb4cc7e7bcca1f9c05d1d975", 0xe2}, {&(0x7f00000001c0)="b88d0c1fd6eaa4fe5a31a716c0932ffb91cf7ca79c41a487935b2ce624019aa53b064609b99961dc16343be5975a896c1163a06e8ef936857f8aa01b2b3e3433561d6a8a640da46391083d71276568f0a344b97fd48a89008c0f3371c3fb7479d998b26222e0155148e0b9f5bd7fb408aa4e9b1fcaf557b89d4f38ca31a176dfb79cd17e7a4c", 0x86}, {&(0x7f0000000640)="e1972e0a65a9aa1d71d6ae6c871ac7664998c0347f4daa2edf83ed8f739fe55e82e00354f80150c814283101da1d193981e06cffc68186e48d6fa1b67a6d9b5f8856ff558854ad38adb56fbfab17e6472077be6a45434cd4791f0e3f411471196ebe5d352be11d20a80d0807312d8b7e73fc129fba1619fc9e977d2f6189806e46dab25de4237636eb9bc24839cfb4d64b234d3d5bf899c0a5ff49fc8ddc84a24af8472e1e37f686b91e5b06f44c18f626184d0a09f9256b9579374566c46fe938e84763b39b7cc2d4337d93ef7f7d52c7ccb34484b6714242bd21447f784a432ac84688d013d2692b3de859f4baf023366fa3bd1a452abd21c4513d898dcafd25ddcf639d0319a2f93d4780cde8336ce821dc3cd2a37f22a50523299fd198292b849a21fd330c2a980453eb79a385512c4aa00c64f7809fbf958c397377a1a3c430afc8bb7d35c918d665b659a2f466c3e5df6ed3c315cf17e924fee0e7b36fd52e7bfb9ebdf0e44ba3e41b25efb4003cde1eb5d49ef607561911249daddf88b436354632fb49980dc1337f4628d28b970bfea0e904e140d465068444fc43a69d72515bd21ca775d1c0d9479b89962f1b88c0332a3321e1d2800517d014e91ec8ff8df61b9fb2b378b54f22ea651ea1904ea9db92af2c4c3f7cd0bf387713d87faef0b5de2af178894b76bba55c8f7e7e1060a1123d2436099acbe18f793a7ac4519be1f14d9c4827ab295ee2ed1fd23a960534cb8da75e5b7812d10acd7442a059e5d7b04c7c18d50828043ef01a78e320421ad606de5ac5b7cf48423141d58af67c418344af1c703d10d9a2a8687ec9894b21db9e774d16b5c44ce687c9d5fdf1f045187de087a6c556ab18a74efd089563fb4948ecd068393357bb0b4e37e03f3317b624670a2f881bec41b7e661682035fcc7b9e0d608ae78aeece2875ae1976087f4963d8ff64424b19c2b43641d5cdc979f1ef02095dfff1a5c0ca305ee78beec144754caefdb8836455b925c1ada9f480d359c514bf5e4b1ab6bd4647b43ab8dfe09e517e802c4098eec4e5efccceb4cad78eb9678d348039729feda77c63e7fd809c3de5464a0bf2ea8706093115ca4db17b931c15ff18f2352d657bb82fab8cf48507b92d80c015187203c0f539d698d228ebfd5f74ca87c883445412aa9132da96f0997ae11c403325477442eb39687ad02d1e1c17b99666ca68d5c98ece825f540708b5d35913419f4b1f6d92ec3e8989f868dcaeef67db0d17981a3b6612e557284d5bb24acfa405d7a82814c980f37c327a0bcc18e63e35bab9117e9f079fc82f8ac6e65d150e1484b40c105344a0a6654", 0x3b8}], 0x4}, 0x0) 09:04:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 09:04:54 executing program 2: r0 = socket(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) 09:04:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000000)="20eef227ee9a6c8cbba73a2f22ca5ecb675764", 0x13}, {&(0x7f0000000080)="694ecccb916dfd2ea41a941d0cb8d27b6e2e346854b7a0451387803da3add7a2ad2a071bce63e1355942b5919c35856b4ac838381907a36c30335d6b52626d8318c875cb0c1362b8a81d31e34ebb88a435cd812e63940dcfa4ce906eaf8ae4af9ebf137eed0529522d", 0x69}, {&(0x7f0000000240)="32f8e6f72474ced2875308a3a56286b86a86d6c843f87c79dc5a5c77ddbf3637c55275546cce80ea43b3c95df6fdb783a8a8b01f82deb6a333cb1fbe609b46ebf240b42cde5e8e9482c1c50f550733a9853c2d126068ea33951062d1814690bde92a26de595ee9a689c7f5e57bb4be5a55b0c560de5e51762d522d9d7cf466560c2c5048b2ac10bc4ba191329c8d9b0140320acded0d385cdaac79318f88c7d62c78b511392ede2ec833ce3a7695389c783c7d48d751", 0xffffff45}], 0x3) shutdown(r4, 0x0) socket$inet6_sctp(0x1c, 0x5, 0x84) 09:04:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x3, 0x0, 0x0) 09:04:54 executing program 3: ppoll(0x0, 0x0, &(0x7f00000000c0)={0x0, 0xa77}, &(0x7f0000000140), 0x10) 09:04:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1}, &(0x7f0000000000)=0x1) 09:04:54 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000800)=""/199, 0xc7}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e007cd) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="f70276ca0010"], 0x10) shutdown(r3, 0x0) 09:04:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x104, &(0x7f0000000180), &(0x7f0000000200)=0x44) 09:04:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/151, 0x97}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet6_udp(0x1c, 0x2, 0x0) read(r5, &(0x7f0000000500)=""/4067, 0xfe3) shutdown(r4, 0x0) 09:04:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt(r0, 0x84, 0x8001, &(0x7f0000000000)='\x00', 0x5a) 09:04:55 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='dctcp\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cubic\x00', 0x6) 09:04:55 executing program 3: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r1, 0x1}], 0x1, 0xd6000) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e005a7) shutdown(r2, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000180)=""/248, 0xf8}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r3, 0x0) 09:04:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000440)=""/119, 0x77}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/46, 0x2e}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00567) shutdown(r3, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r5, &(0x7f0000001700)=[{&(0x7f0000000180)=""/234, 0xea}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r4, 0x0) 09:04:55 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 09:04:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/64, 0x40}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000200), 0x10) shutdown(r3, 0x0) 09:04:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) 09:04:56 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3f, &(0x7f0000000000), 0x4) getsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, &(0x7f00000004c0)) 09:04:56 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x8) 09:04:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000005c0)={0x1b, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000380), 0x8) 09:04:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000025c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000002580)=[@prinfo={0x14}], 0x14}, 0x0) 09:04:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x104}, 0x98) 09:04:57 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x40}, 0x14) 09:04:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 09:04:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6(0x1c, 0x3, 0x0) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB='('], 0x1c8}, 0x0) 09:04:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) 09:04:57 executing program 0: socket(0x1c, 0x10000001, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x10}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20104, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x6}, 0xb) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e007d7) shutdown(r2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f00000005c0)={0x1c, 0x1c, 0x2}, 0x1c) dup2(r3, r3) sendto$inet(r1, 0x0, 0x0, 0x180, 0x0, 0x0) 09:04:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000280)=0x3, 0x4) 09:04:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xffff, 0x8}, 0x10) 09:04:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000180), &(0x7f0000000240)=0x90) 09:04:58 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000300)={0x0, 0x6, 0x1, [0x0]}, 0xa) 09:04:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:04:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x1b}, 0x98) 09:04:58 executing program 0: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7fff}, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/4088, 0xff8}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) ppoll(&(0x7f0000000140)=[{r0}, {}, {r0}], 0x3, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 09:04:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f00000001c0)=0x1, 0x4) 09:04:58 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x4) 09:04:58 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000800)=""/199, 0xc7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e007cd) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="f70276d212"], 0x10) shutdown(r3, 0x0) 09:04:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000001500)={0x10, 0x2}, 0x10) 09:04:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000800)={0x0, 0x0, 0x80000000}, 0x10) 09:04:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000200), 0x90) 09:04:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/58, 0x3a}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) recvfrom$inet(r2, 0x0, 0xbfa8, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) 09:04:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) listen(r0, 0x0) 09:04:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 09:04:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f00000001c0)=ANY=[@ANYBLOB="04"], &(0x7f00000000c0)=0x8) 09:04:59 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x20081) 09:04:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:05:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=""/146, 0x92}, 0x0) 09:05:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:05:00 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000016c0)=""/126, 0x7e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/170, 0xaa}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00599) shutdown(r1, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000000)=""/128, 0x80}], 0x1) shutdown(r2, 0x0) 09:05:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xffffff8f, 0x1c, 0x1}, 0x1c) listen(r0, 0x0) 09:05:00 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:05:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000240)="1a", 0x1}], 0x1) 09:05:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000480)='w', 0x1}], 0x1, &(0x7f0000001500)=[{0x10}, {0x10}], 0x20}, 0x0) 09:05:00 executing program 4: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r1, 0x1}], 0x1, 0xd6000) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0055e) shutdown(r2, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x9}, &(0x7f0000000100), 0x10) shutdown(r3, 0x0) 09:05:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002540)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000080), 0x8) 09:05:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}], 0xa) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="0002f542aada8cda"], 0x10) shutdown(r4, 0x0) 09:05:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/234, 0xea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000000)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) readv(r4, &(0x7f0000000300)=[{&(0x7f0000000080)=""/26, 0x1a}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r3, 0x0) 09:05:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), 0x90) 09:05:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000180)={0x0, 0x9, 0x2, [0x0, 0xf30]}, 0xc) 09:05:01 executing program 2: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040), 0x8) 09:05:01 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000)="078894b9b51de1f7", 0x8, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 09:05:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/119, 0x3f}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, &(0x7f0000000100)=""/133, 0x85, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e005a6) shutdown(r2, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 09:05:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000100)=""/77, 0x4d}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00507) shutdown(r3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xff8b) shutdown(r4, 0x0) 09:05:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 09:05:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000080)=0xbc67022f2223c6d1) 09:05:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000009c0), &(0x7f0000000a80)=0x90) 09:05:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000007c0), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)="8e31b00337cb7e1206448317673ec8f2024bfe1e89f1d585060b3a7b8adcacc0528ae373accec6dcb2f4ce03723e4ee6589c6448b260de224db6b3f2a219b51c6a8de9a65009b42d89c5fc2c72e17761c9748bd9b397c6426edf34bc5a0158880aaf0c34b22b10f7f8376093a8af5b1d5876100acb17a16b0845174857ce13edbb46a606a79d0c99c99f3ac04968745569473af2a0f244a5c769455e30aa85e2bbdb8bb362ab05957c4fc27eb64822af97e760f31f8b4558e15babe8c7dfc472eab9f7f12ab9c44c9e8a8b4c7fffcf0be5a9d035", 0xd4}, {&(0x7f0000001bc0)="11b54a5fe325f4ecb1098bf71e35ae2287cda7a1aec488e57eb6d8b2ed50f17e555d9fb92a001bb4eaba40e1e0bfebbe9f619e8d3823f3f8016fe3d52655a6e36a9b14fe4da26209bf00f40dee6954b267", 0x51}], 0x2}, 0x0) 09:05:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x3, 0x294}, 0x98) 09:05:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, 0x7, 0x0, 0xff, 0x63, 0x54, 0x80}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 09:05:03 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000016c0)=""/126, 0x7e}], 0x1}, 0x0) select(0x40, &(0x7f00000004c0), &(0x7f0000000440)={0x6}, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/170, 0xaa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x40042) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00599) shutdown(r1, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000200)={0x8}, &(0x7f00000003c0)={0x4}) shutdown(r2, 0x0) 09:05:03 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000040)={0x0, 0x6, 0x2, [0x0, 0x0]}, 0xc) 09:05:03 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 09:05:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/88, 0x58}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r5, 0x0) accept4(r5, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 09:05:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x1) 09:05:04 executing program 4: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080), 0x10) 09:05:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000080)=')', 0x1}], 0x1, &(0x7f0000000340)=[@sndinfo={0x1c}], 0x1c}, 0x0) 09:05:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 09:05:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000300), &(0x7f00000003c0)=0x90) 09:05:04 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='vegas\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cubic\x00', 0x6) 09:05:04 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 09:05:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000640), &(0x7f0000000700)=0x98) 09:05:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:05:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 09:05:05 executing program 3: madvise(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x2) 09:05:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "bfe7"}, &(0x7f00000000c0)=0xa) 09:05:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000200), &(0x7f00000002c0)=0x8) 09:05:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/54, 0x36}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002500)=[{&(0x7f0000000380)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00588) shutdown(r3, 0x0) poll(0x0, 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) poll(&(0x7f0000000080)=[{}, {r5, 0x2}], 0x2, 0x81) shutdown(r4, 0x0) 09:05:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0xf, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 09:05:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000380)={r3}, 0x8) 09:05:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x20}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0xb) 09:05:05 executing program 5: r0 = open(&(0x7f0000000280)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35c}) mlockall(0x1) sync() sync() preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/115, 0x7fffffffffffffff}], 0xc, 0x0, 0x0) 09:05:06 executing program 0: fsync(0xffffffffffffff9c) 09:05:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r2) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={r4, 0x5}, 0x8) 09:05:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x2b) 09:05:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000002f00)={&(0x7f0000002f40)=@in={0x10, 0x2}, 0x10, &(0x7f0000001740)=[{&(0x7f00000018c0)="a8", 0x1}], 0x1}, 0x0) 09:05:06 executing program 0: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000480)=""/238, 0xee, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x7}, 0x0, 0x0) select(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0) shutdown(r2, 0x0) 09:05:07 executing program 3: r0 = socket(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0xa77e4e8a04af666f) 09:05:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000100), &(0x7f0000000140)=0x8) 09:05:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000040), 0x84) 09:05:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000001640), &(0x7f0000001680)=0x10) 09:05:07 executing program 1: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x20011, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), 0xc) 09:05:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000140)='t', 0x1}], 0x1, &(0x7f0000000040)=[@sndinfo={0x1c}], 0x1c}, 0x0) 09:05:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000180), &(0x7f00000001c0)=0x18) 09:05:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x4a, &(0x7f0000000000)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) 09:05:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000ac0), 0x10) 09:05:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180), &(0x7f0000000080)=0x4) 09:05:09 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), 0x14) 09:05:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x49, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="45c78f324ef6237764172d6263b40b29fd7d23097d0db785942b16c61a3d121d24c01291f9c807f7c116a26e94c2c8f9bfe292f74ccfd717086f0e2ccf0713448428901def3ca314826311ed", @ANYBLOB="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", @ANYBLOB="ff035c76ed45c94317e5592a1bce2ffcccef035557522668183851d7239546093fe0139ba8651d6e560698b9b6368564006fdd92f56e610f3940f77a15dc06289cb69d2d8170ae99aacc4509fa6524964ce547dbd1d473223263688434813301d1e4791f5f46bdb9e7f541115ec0f8c14f96f7e427875b3a98ea8d15834d116aab67239ce4a1426ea1a17ec3c22cf59d17431243af6c0814ed5fe54e", @ANYRES64, @ANYRES16, @ANYRES64, @ANYRES32, @ANYRES64], 0x5c, 0x1}, 0x0) 09:05:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket(0x1c, 0x5, 0x0) dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) 09:05:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6(0x1c, 0x3, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040), &(0x7f0000001700)=0x4) 09:05:10 executing program 0: getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/115, 0x73}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000002c0)=[{r1, 0x40}], 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e00507) shutdown(r2, 0x0) poll(0x0, 0x0, 0x100) shutdown(r3, 0x0) 09:05:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x4}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000240)=0xb) 09:05:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6(0x1c, 0x3, 0x0) r2 = dup2(r0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000001240)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200), 0x8) 09:05:10 executing program 2: r0 = socket(0x2, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 09:05:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000200)="e0", 0x1}], 0x1}, 0x0) 09:05:10 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='cubic\x00', 0x6) 09:05:11 executing program 4: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000000100)=0x18) 09:05:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)='T', 0x1}], 0x1, &(0x7f0000001480)=[{0x10}, {0x10}], 0x20}, 0x0) 09:05:11 executing program 5: socket$inet6_sctp(0x1c, 0x5, 0x84) poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000280)={0xa6c}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/4088, 0xff8}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {}, {}, {}, {}, {0xffffffffffffff9c}], 0x6, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 09:05:11 executing program 3: setuid(0xffffffffffffffff) socket$inet6(0x1c, 0x3, 0x0) 09:05:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x20) 09:05:11 executing program 1: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x3, 0x1, "fd"}, 0x9) 09:05:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={0x0, 0xa4dd}, 0x8) 09:05:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="b1", 0x1, 0x84, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 09:05:12 executing program 3: r0 = socket$inet(0x2, 0x10000005, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 09:05:12 executing program 1: r0 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x3000) 09:05:12 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000540), &(0x7f0000000300)=0x90) 09:05:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000100), &(0x7f0000000080)=0x8) 09:05:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000003c0), &(0x7f0000000480)=0x98) 09:05:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x28, &(0x7f0000000040)=ANY=[@ANYRES16=r0], 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 09:05:12 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000014c0), &(0x7f0000001500)=0xc) 09:05:12 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000001c0)={r1}, 0x14) 09:05:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x10) 09:05:13 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x0) 09:05:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0), &(0x7f0000000240)=0x98) 09:05:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x98) 09:05:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000), 0x8) 09:05:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 09:05:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000100)={r1, 0x2, 'Sj'}, &(0x7f0000000080)=0xa) 09:05:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0xfffffd13, 0x2}, 0x10) 09:05:13 executing program 2: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000080), 0x4) 09:05:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x3ff}, 0x10) 09:05:13 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x12, 0x0, 0x0) 09:05:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 693.006430][T19279] sctp: [Deprecated]: syz-executor.2 (pid 19279) Use of int in maxseg socket option. [ 693.006430][T19279] Use struct sctp_assoc_value instead 09:05:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000240)=""/149, 0x95}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) ppoll(&(0x7f0000000080)=[{}, {}], 0x2, 0x0, &(0x7f00000000c0), 0x10) shutdown(r3, 0x0) 09:05:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x100}, 0x98) 09:05:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x3}, 0x8) 09:05:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040)={r1}, 0x8) 09:05:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYBLOB="d2", @ANYRES32], &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1204, &(0x7f0000000080), &(0x7f0000000100)=0x8) 09:05:14 executing program 5: mount(&(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0) 09:05:14 executing program 4: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000180)=[{r1, 0x40}], 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) select(0x40, &(0x7f0000000000)={0xfffffffffffffffb}, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 09:05:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x10) 09:05:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)="e1", 0x1}], 0x1, &(0x7f0000000600)=[{0x10}, {0x10}], 0x20}, 0x0) 09:05:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000000200), 0x4) 09:05:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r4, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0x100, &(0x7f0000000500)={r6}, &(0x7f00000005c0)=0xb0) [ 694.191446][ T3120] ieee802154 phy0 wpan0: encryption failed: -22 [ 694.197992][ T3120] ieee802154 phy1 wpan1: encryption failed: -22 09:05:15 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfec5, 0x0, 0x0, 0x800e00516) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:05:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000100)=0xc) 09:05:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000001280)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r4, 0x0) 09:05:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x8000000000049) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000200), 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x4c) shutdown(r2, 0x0) 09:05:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000240), 0x8) 09:05:16 executing program 3: shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000180)=""/173, 0xad, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000880)=""/233, 0xe9}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r1, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/218, 0xda}], 0x54}, 0x0) shutdown(r2, 0x0) 09:05:16 executing program 4: getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x26, &(0x7f0000000100), &(0x7f0000000140)=0x8) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 09:05:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100), 0x4) 09:05:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000240)=0x4) [ 695.670267][T19377] sctp: [Deprecated]: syz-executor.5 (pid 19377) Use of int in maxseg socket option. [ 695.670267][T19377] Use struct sctp_assoc_value instead 09:05:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r1) dup2(r0, r3) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000002c0), &(0x7f0000000380)=0x98) 09:05:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f00000005c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000600)='J', 0x1}], 0x1, &(0x7f0000000740)=[@sndrcv={0x2c}], 0x2c}, 0x0) 09:05:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000300)=0x88) 09:05:17 executing program 1: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x3}, 0x10) 09:05:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000100), 0x4) 09:05:17 executing program 0: r0 = socket(0x1c, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000080)='`', 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 09:05:17 executing program 4: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x8006, &(0x7f0000000300), &(0x7f0000000080)=0x8) 09:05:17 executing program 3: clock_nanosleep(0xa, 0x1, &(0x7f00000002c0), 0x0) 09:05:17 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendto$inet6(r0, &(0x7f0000000100)="d9", 0x1, 0x105, &(0x7f0000000200)={0x1c, 0x1c}, 0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x218}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:17 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000380)='cdg\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000001440)='vegas\x00', 0x6) 09:05:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000140), &(0x7f0000000100)=0x4) 09:05:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x10) 09:05:18 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x10) 09:05:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000040)=0x2, 0x4) 09:05:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), &(0x7f0000000080)=0x98) 09:05:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) 09:05:18 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup2(r0, r0) sendto$unix(r1, 0x0, 0x0, 0x1, &(0x7f0000000100)=@abs={0x8}, 0x8) 09:05:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) bind(r1, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:05:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@loopback}, 0x14) 09:05:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f00000000c0), 0x8) 09:05:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) 09:05:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 09:05:19 executing program 2: msgget(0x0, 0x308) 09:05:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@sndinfo={0x1c}], 0x1c}, 0x0) 09:05:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000300), &(0x7f00000003c0)=0x8) 09:05:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x100000000000000, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:05:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x51, &(0x7f00000000c0)="c146fcda4965f899883506d8bc0ddd6d1766b98c5442b7d278a38de857f2f154f86b5fb4208d0a0102824f3c45be454d8645021a6b058f78553f2beb4c29fc39184bb6d4b9724eefd6fbdf3ff07c4fe867e73658d075a62f0b868a85ee8286ae88597e9e551affa90c656428591a65aaa33fb12e4227dec9d66503599874e20d3c5e7aafff34b21f", 0x88) 09:05:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000700)={0x0, 0x0, 0x0, 0xfffffff8}, 0x14) 09:05:20 executing program 2: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000180)='cdg\x00', 0x4) 09:05:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x13) 09:05:20 executing program 1: r0 = socket(0x1c, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000)={r4}, 0x8) 09:05:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f0000000d80)={&(0x7f0000001140)=ANY=[], 0xa, 0x0, 0x0, &(0x7f0000000c40)=[@cred, @rights], 0x78}, 0x0) 09:05:20 executing program 4: execve(0x0, &(0x7f00000000c0), &(0x7f0000000340)=[&(0x7f0000000100)=']\x00', &(0x7f0000000180)='\x00', &(0x7f0000000380)='):rT5\x1e\xd8\b\x00r\xf7\"\xa5\x87\xfbA@,@-\x00', &(0x7f0000000200)='^\x00', &(0x7f0000000240)='$$\x00', &(0x7f0000000280)='@\x00', &(0x7f00000002c0)='}-\xbe\',\x00', &(0x7f0000000300)='!/\x00']) 09:05:20 executing program 5: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f00000000c0)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) select(0x40, &(0x7f0000000000), &(0x7f00000001c0), 0x0, 0x0) shutdown(r2, 0x0) 09:05:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 09:05:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0xa4f8}, 0x10) 09:05:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f00000017c0)=@in={0x10, 0x2}, 0x10) 09:05:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000380), &(0x7f00000003c0)=0x18) 09:05:21 executing program 1: linkat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0xffffffffffffffff, 0x0, 0x4000) 09:05:21 executing program 2: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) dup2(r0, r1) 09:05:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x2) 09:05:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000100)="f3", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000080), 0x8) 09:05:21 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040), 0x4) 09:05:21 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@local={0xfe, 0x80, '\x00', 0x0}}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@rand_addr=' \x01\x00'}, 0x14) 09:05:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000100), &(0x7f00000001c0)=0x90) 09:05:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000600), 0x8) [ 701.329648][T19564] sctp: [Deprecated]: syz-executor.1 (pid 19564) Use of int in max_burst socket option deprecated. [ 701.329648][T19564] Use struct sctp_assoc_value instead 09:05:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), 0x88) 09:05:22 executing program 1: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000001100)="a10155769d2e5f62513aab294acfaa946f55e981a1d7243f957bff5fdd3e31d851d0432c3bb68c06eadbb3b8d273fcd93bc73c71ef3462559060b979dfe9acfc15fe273ec70785b837ff778ba1bb60377d5b7122d7bb8bd0ca9cc04c40e61826d9a6a6833210d4bc4b56d880bb0dbbd7dec484dcac779362e9e0c4a072b52efd756de8d7cd82ca9b595f66e51daecc339b95beed98097dc5fa", 0x99, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 09:05:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000000c0), 0x8) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0xffffffffffffffff], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000080)=r4, 0x4) 09:05:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x2) sendto(r0, &(0x7f00000000c0)="f0", 0x1, 0x0, 0x0, 0x0) 09:05:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6(0x1c, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x18, &(0x7f0000000000), 0x4) 09:05:22 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000100), 0x4) 09:05:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xe9c7, 0xeb, 0x0, 0x7f}, 0x8) 09:05:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') 09:05:23 executing program 1: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001580)=""/4101, 0x1005}, {0x0}], 0x2}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) ppoll(&(0x7f0000000140)=[{r3, 0x2}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 09:05:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000300), &(0x7f0000000340)=0xc) 09:05:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000100), &(0x7f0000000140)=0x18) 09:05:23 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x100, 0x0) 09:05:23 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000580)=ANY=[], 0x3ef) 09:05:23 executing program 4: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 09:05:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 09:05:24 executing program 0: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000180)=[{r1, 0x40}], 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r2, 0x0) 09:05:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 09:05:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) [ 703.392141][T19628] sctp: [Deprecated]: syz-executor.4 (pid 19628) Use of int in max_burst socket option. [ 703.392141][T19628] Use struct sctp_assoc_value instead 09:05:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000240), 0xb) 09:05:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000140)=0x98) 09:05:24 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 09:05:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 09:05:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000440)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000040)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000180)={r1}, 0x8) 09:05:25 executing program 4: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x1000, &(0x7f0000000200)={[{@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x5}}], [{@obj_type={'obj_type', 0x3d, '-]\'$#'}}, {@euid_gt={'euid>', 0xee01}}, {@smackfshat={'smackfshat', 0x3d, 'lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r'}}]}) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x4, 0x81, 0x0, 0x0, 0x0, 0x399, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x11b, 0x7, 0x7, 0x0, 0x800, 0x0, 0xeee}, 0xffffffffffffffff, 0x9, r1, 0x0) close(r0) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) 09:05:25 executing program 3: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 09:05:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002f40)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) 09:05:25 executing program 5: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xfffffffffffffc01) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:05:25 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 09:05:25 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:05:25 executing program 4: socketpair(0x1, 0x0, 0x38caad14, &(0x7f0000000000)) 09:05:26 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 09:05:26 executing program 5: socketpair(0x2b, 0x1, 0x7, &(0x7f0000000080)) 09:05:26 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x24, 0x1, 0x0, 0x0}, 0x20) 09:05:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 09:05:26 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1}, 0x0) 09:05:26 executing program 4: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000040)) 09:05:26 executing program 5: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)) 09:05:26 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:05:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x2) 09:05:26 executing program 3: socketpair(0x21, 0x2, 0x2, &(0x7f0000000480)) 09:05:26 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:05:27 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) 09:05:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) 09:05:27 executing program 3: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x27b) 09:05:27 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2405, 0x0) 09:05:27 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xa, 0xffffffffffffffff, 0x5) 09:05:27 executing program 3: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 09:05:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000380), &(0x7f00000003c0)=0x8) 09:05:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000140)={r4}, 0x8) 09:05:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x7fff, 0x0, 0x1}, 0x10) 09:05:28 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 09:05:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000440)={@multicast2, @multicast1}, 0xc) 09:05:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1}, 0x1c) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x8) 09:05:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 09:05:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000), 0x88) 09:05:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x7ff}, 0x98) 09:05:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:05:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 09:05:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x80, 0x0, 0x2}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0xb) 09:05:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000005c0), &(0x7f0000000040)=0x8) 09:05:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000040)={r4}, &(0x7f0000000100)=0x8) 09:05:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 09:05:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000001c0)='l', 0x1, 0x109, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:29 executing program 1: socket(0x0, 0x0, 0x0) fork() 09:05:30 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 09:05:30 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000080)={@multicast1, @empty, @local={0xac, 0x14, 0x0}}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 09:05:30 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f0000000000)={0x6, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f0000000280)={0x2, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 09:05:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f0000000380)=0x10) 09:05:30 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)=""/124, 0x7c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x1ff}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/24, 0x18}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff68, 0x0, 0x0, 0x800e0057d) shutdown(r1, 0x0) select(0x40, &(0x7f0000000080)={0x6}, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 09:05:30 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 09:05:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xf0e}, 0x10) 09:05:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/19, 0x13}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000014c0)=""/102395, 0x18ffb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r5, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r4, 0x0) 09:05:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 09:05:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x90) 09:05:31 executing program 1: clock_getres(0xb, &(0x7f0000000040)) 09:05:32 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @local, @val, {@ipv6}}, 0x0) 09:05:32 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40022) 09:05:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000000280)={0x10}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 09:05:32 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)=""/124, 0x7c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x1ff}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/20, 0x14}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff68, 0x0, 0x0, 0x800e0057d) shutdown(r1, 0x0) select(0x40, &(0x7f0000000080), 0x0, 0x0, 0x0) shutdown(r2, 0x0) 09:05:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x3, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x286}, 0x98) 09:05:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80) 09:05:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000080)=0x80000000, 0x4) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3}, 0x10) sendto$inet(r0, 0x0, 0xff7e, 0x0, &(0x7f0000000180)={0x10}, 0x10) 09:05:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r1) dup2(r0, r2) 09:05:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0xfff, 0x0, 0x1}, 0x98) 09:05:33 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) 09:05:33 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000100)='./file1\x00', 0x200, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 09:05:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)=""/78, 0x4e}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001c700)=""/102381, 0x18fed, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000a00)=[{&(0x7f000001b700)=""/4096, 0x1000}], 0x1) recvfrom$inet(r3, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r3, 0x0) 09:05:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000000100)) 09:05:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000280), &(0x7f0000000380)=0x8) 09:05:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) close(r0) 09:05:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180), &(0x7f0000000100)=0x90) 09:05:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 09:05:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f00000006c0)={r3}, &(0x7f0000000700)=0x8) 09:05:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="84"], 0x10}, 0x0) 09:05:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r2) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 09:05:35 executing program 4: r0 = socket$inet6(0x1c, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0xa) 09:05:35 executing program 2: fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:05:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000780), &(0x7f0000000000)=0x8) 09:05:35 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/41, 0x29}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r1, 0x1) recvfrom$inet(r1, 0x0, 0xffffffb1, 0x0, 0x0, 0x800e0057d) shutdown(r1, 0x0) 09:05:35 executing program 0: r0 = socket(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000000)='l', 0x1, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 09:05:36 executing program 2: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='cubic\x00', 0x6) 09:05:36 executing program 1: mount$tmpfs(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000940)) 09:05:36 executing program 4: io_uring_setup(0xb1c, &(0x7f0000000240)={0x0, 0x0, 0x8}) 09:05:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) 09:05:36 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 09:05:37 executing program 4: fork() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 09:05:37 executing program 1: ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) fork() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) 09:05:37 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f45000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8800}, {&(0x7f0000000080)="227b45a0692ef0716598b3a391fdc4e2dd4f", 0x12, 0x8}], 0x0, &(0x7f00000001c0)=ANY=[]) openat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 09:05:37 executing program 5: socketpair(0xa, 0x0, 0x0, &(0x7f0000000180)) 09:05:37 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0xb1c, &(0x7f0000000240)={0x0, 0xd50e, 0x8}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x1f, 0x0, 0x0, 0x26, @remote, @remote}}) 09:05:37 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x10000, 0x0) [ 716.646393][T19984] loop2: detected capacity change from 0 to 136 09:05:37 executing program 1: io_uring_setup(0xb1c, &(0x7f0000000240)={0x0, 0xd50e, 0x8, 0x2, 0x162}) 09:05:38 executing program 2: ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) r0 = syz_open_dev$evdev(0x0, 0x8001, 0x10200) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000001c0)=""/209) syz_mount_image$vxfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x9, &(0x7f0000003880)=[{&(0x7f0000000340)="0b661d94c53a6c27735dcb9c77b24edf0c8ac30a23563ba6e761d2b8a0b99275551696247fcb8cf3a1958a6625870d1609200fcafd27d5417fe1bd518a44c27644dee3ed9f8a793c249ab9d92476f0cdd5c05d256c067ce91ac51507792b64224d72a3eff510c043b11c6c6bb6963925e1156509f6b96dbe60d15101", 0x7c, 0x80000000}, {&(0x7f0000000440)="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", 0xffc, 0x8}, {0x0}, {&(0x7f00000014c0)="08f5896c7b8e4437cff89593f7efdc52bd877a7521698fc9d70a7ffa00524e8ab03437f654c343da875a51c84dbab5595a0f2ac6c3b698564b6c00ba4405f8bc3ea5125ae5babe9b587d810a5991f5ba32b5fcfe7dfd1dec113438a669f9f927e4b4d58518b774af01e6e062db00a2b4c46529bb4b22cd0c6e0e0fdf58c89d4de9a6c7fbb984e3d500802ffdd06722baca2bcb5d84da257fbea88ce448421d6a7a5666803bab52f0a1864e6e5bb5e05cc402b70b", 0xb4, 0x1}, {&(0x7f00000015c0), 0x0, 0x3}, {&(0x7f0000001680), 0x0, 0x1}, {0x0}, {&(0x7f0000002800)="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", 0xc5f}, {0x0}], 0x28040, &(0x7f0000003980)={[{}, {}]}) 09:05:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000240)=""/84) 09:05:38 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)) 09:05:38 executing program 0: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000003880)=[{&(0x7f0000000340)='\v', 0x1, 0x80000000}, {&(0x7f0000000440)="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", 0xff9, 0x8}, {&(0x7f00000014c0)='\b', 0x1}, {&(0x7f0000002800)='q', 0x1}], 0x0, 0x0) 09:05:38 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xedc6}]) 09:05:38 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADDIR(r0, &(0x7f00000003c0)=ANY=[], 0x68) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0xfdef) write$P9_RLOPEN(r0, &(0x7f0000000080)={0x18}, 0x18) 09:05:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@private1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="8801000014"], 0x188}}, 0x0) [ 717.666439][T20016] loop2: detected capacity change from 0 to 264192 [ 717.689084][T20018] loop0: detected capacity change from 0 to 264192 09:05:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000700), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 717.824158][T20026] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 717.855682][T20018] loop0: detected capacity change from 0 to 264192 [ 717.874860][T20026] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.4'. [ 717.886486][T20026] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.4'. 09:05:38 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @local, @val, {@ipv6}}, 0x0) [ 718.041576][T20026] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.4'. [ 718.051436][T20026] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.4'. [ 718.087558][T20035] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.4'. [ 718.097301][T20035] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.4'. 09:05:39 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') read$eventfd(r0, 0x0, 0x2) 09:05:39 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x701400) 09:05:39 executing program 1: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000003880)=[{&(0x7f0000000340)='\v', 0x1}], 0x0, 0x0) 09:05:39 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') read$eventfd(r0, 0x0, 0x0) 09:05:39 executing program 3: ioprio_set$uid(0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x80, 0x0, 0x81, [{{0x9, 0x4, 0x0, 0x7f, 0x2, 0x7, 0x1, 0x1, 0x81, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x0, 0x52, 0x5}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x3, 0x5, 0x7}}]}}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x1f, 0x80, 0x4, 0x40, 0x80}, 0xe5, &(0x7f00000003c0)={0x5, 0xf, 0xe5, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x3, 0xeb, 0x1, 0xff}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x8, 0x6, 0x5}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "c2ae39e2e7a0c72bc0fc08a1b9c8d902"}, @generic={0xa7, 0x10, 0xb, "46248321d41e78b1fc7d520cd7d5aa93dea976d8c07c9f755b5ec2a946da3dee04408d617050b14c1f805222c16fbb9bf6d0b87314b704347c60bac7e9fc1f59ca144dc423e1c89b0e7fd8f23f56c5b9f635a850f2ddef38445d0038c8a42f762e09359b6dda853aed81130afa33f4ab4580ee742e311239ba714b025dafb63130b0a01904e93cd093e7485c5d4ef67db4f70045a8bf2052805f02f3b811ee1ebd3fc859"}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x5, 0xf000, 0xfff, [0x3f00, 0xf]}]}, 0x6, [{0xd1, &(0x7f00000004c0)=ANY=[@ANYBLOB="d103fe6996f7f4885428340b4761dd0effc0de085367b3b2024aab33d3fdefe24b41e57c2c48ca5c09715945be8e4c544708b6c667caa373c045f9e1539658c9b302c6f6b27c83624a06bd5a6f82d9675d8abd83a355286a056882f47e1b76fedbda38a3215fc711c09b17488e11af0000004000000000b2668015c79361b06584bac88526208bdcb2ff085fdbd57aacb8b4a2e5b648b0634239ae300524ad39809f24a77a58e8c2d7c59ca778177906007e50ac7b76835f338ca711c87a4fb005adf37ca9a2f57f27ac8a9d2167"]}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x420}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x1801}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x1401}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0xc09}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x80c}}]}) geteuid() syz_usb_control_io$printer(r0, &(0x7f0000000140)={0x14, &(0x7f00000000c0)={0x40, 0x22, 0x24, {0x24, 0x23, "07e281e6f73651352e85ccd7d11245ff398aa999eee6a8566eb7e4ea720d901dd6dd"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x180c}}}, &(0x7f0000000380)={0x34, &(0x7f0000000180)={0x20, 0x0, 0xb, "aa8870790e205c08000000"}, &(0x7f00000001c0)={0x0, 0xa, 0x1}, &(0x7f0000000200)={0x0, 0x8, 0x1, 0x30}, &(0x7f0000000740)=ANY=[@ANYBLOB="20007c000000007af8002c98e7016959fa7388eeded7800b38fdacbbb576d1048d0bab2053f2fe896a003971cdbeb0c707e5ebbc9bc6d53114a4e3e2631b893334885e13b69a4b7868b90421ffdf75368a96e0f962d20312a20080f9d1e019b3d2d202d1de99c3c82cd0aab9e5aed63c44ff8d2708baccb8c9718d50ccf272675f3c9f1961b0081189e0ebad59f50c21f11a72dc1ae8ad690d19"], &(0x7f0000000300)={0x20, 0x1, 0x1, 0x9}, &(0x7f0000000080)={0x20, 0x0, 0x1, 0x8}}) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000840)={0x14, &(0x7f0000000240)={0x40, 0x5, 0x95, {0x95, 0x11, "9ef62145528e0b51a530adb47b2418b7a3b3e0f0cf41c34bf6845a8fb295d1d3de4a65fb1ccb58c4cf153e9010f7ee8702c596e73b75a84f3a18c37eec461613b56794d0e4955b70a0c0bfa40a3912395f7f8c6422918c85a3987144a1d742748d441292de0b7fe7678d3446e652f2e75c1ee4cefa22a080118f332c991a25ae2d64ff8c1a0e27d2d8343a0c10d7d34d8d97c2"}}, &(0x7f0000000800)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc07}}}, &(0x7f0000000b80)={0x34, &(0x7f0000000880)={0x40, 0x15, 0xe9, "3e0e50438549961aa658c832dc614ab04cad1d0f0fd8b1a4741de0f26f395ecc8f7c934a7cf525667d23753dadd5366c57e4deca93da1b277ead46a00360120a44b1a9d8b18f2c033ef550400941daf3086f0048955f747a91ed672d2cfb026350771f5e97c4eb79aac03aa8d31358cdba60a0a434598bb1c24c0e5da7611add771cd30a41191efee919db9510cdc6bf3fefbeb068d4e9daaaf04ef878126a9dc0af0c9487465854a3a1d0390ae9f94e9ac4f2953fdb1b0815ec172a63654963fb649cec2783f3a09714288ce38bddca04ea911af4b45cadd71808e8fa97ce03827b558c3cebe13b80"}, &(0x7f0000000980)={0x0, 0xa, 0x1, 0x1f}, &(0x7f00000009c0)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000000a00)={0x20, 0x0, 0xbd, {0xbb, "75599af8c8e4ce8b0a6c4804b1fe685f249663cb93ff07899ff42feb8c99d50552cffec8031dad6a1b9ff462f2f753e2808b6a563671cf0c5ada655444c203adedf89f284d4d7f72347a44ae00df7a0df1a4a843c20b91b93f77caf1dc0b4f7e312cb79bcfff29601bba717a5c28fbfa818d2a5bda6f92b56228210541a07772d6d846290f601b100528ef21a7b3ad0be8b2a654cd1db8d66eaef02ede44e3c14060041456b7331c6a72e01c2b0f032059189021fd3ff2fe0624f8"}}, &(0x7f0000000b00)={0x20, 0x1, 0x1, 0x9}, &(0x7f0000000b40)={0x20, 0x0, 0x1, 0x3}}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000bc0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x7, 0x90, 0x6, [{{0x9, 0x4, 0x0, 0xc1, 0x1, 0x7, 0x1, 0x3, 0x3f, "", {{{0x9, 0x5, 0x1, 0x2, 0x110, 0xae, 0x0, 0x8}}}}}]}}]}}, &(0x7f00000011c0)={0xa, &(0x7f0000000c00)={0xa, 0x6, 0x201, 0x16, 0x20, 0xc1, 0x40, 0x2}, 0x149, &(0x7f0000000c40)={0x5, 0xf, 0x149, 0x5, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x7, 0x2, 0xbb}, @generic={0xb0, 0x10, 0x3, "32574e87836515b520ab0eb280f33fe6a4e04416a054f94d0e48c4b0987fc79187fedaf36cd39424cb813bf81cc6b87bb2cae65bad1876304d541af471755e5096cb1072298083eb6a05d72a336540e429f8d66cc17fcf154859350f1d2982fc2a109ad802de4f0b6e5a4ebf95264d8468a495df563b83d257b03ad3cc265e511c5f637dd6981f6f4e76a7fb72e62b752d9145810aab8508309723e027e8ea758e8042aeb75a4e1791fc944074"}, @ptm_cap={0x3}, @generic={0x87, 0x10, 0x2, "7cdeef81efcda2e4d8ba798929748f6498038024d36fb8abffd07203121fbb7537c5f40a18edc14d4de8cb7abf8d95044aa448a1fc2395895afbc96e739b7d6d3927515a5b7a8595e738d964565e0d425b8978d5122269b9645db798ac924a861202aebfd45b0000657361e98f45f61a61ebf1b78b87bc2a39060951efb6febc52c65083"}]}, 0x8, [{0xd1, &(0x7f0000000dc0)=@string={0xd1, 0x3, "3623444384a813f8be78b0f563042bc179b7d05112a1f25ac3b12fe68b4f76450d181a7d206e8bb7c8eeae032dd600f1aa1a3f781ce59f8f6c736fa477c943b8f749c1c0ee5a5cdceae7d23712bf24657514de22c6183012eeabeeac9bb2dacac0e7907941c34b7d24633e31901ad1e2f1689907222db9dc9f9153cace4835db2d8f1e8dbc32d51bad248e661f5f79f2c6a2bb21c3c5a724b12dfcf5a89799b6fbebf8d08d9a436a9f71369c3b4ab54a36da9a05b320b1bc5bbd10479dfd1e18e2a4ef5110746124481b7bc4fdb3d1"}}, {0x4, &(0x7f0000000ec0)=@lang_id={0x4, 0x3, 0x410}}, {0x7d, &(0x7f0000001240)=ANY=[@ANYBLOB="7d034e902bb38223d39c521cdf5f972e3c802a3076cbb5cbf66e9f1c824d0d581800788e173687ebd23eae58c7f50587147f96c8a93934bd8d967db3a96f9a4d67e15d19c83f53b728561305d164b0daca351a26522fbad21abb8f008d9f4682f56788ef840dac4cb10a6b11a76b8c6a3044f582dda56fd8000000000004000000"]}, {0x7f, &(0x7f0000000f80)=@string={0x7f, 0x3, "db44ac7110bb30858608a24a039b18c5d52211db9704c3965452f811d994d759735b5b1216fcf38c419be571392736ed51e9f01ccc9e80c26e75c93f042ccce7f75b8c7eb09551292091bae334f69a59296fdbd30dc647416c037b12a37302c3515d8526bf43ca79895260013843b9effd847da97fa88a252b47478d52"}}, {0x93, &(0x7f0000001000)=@string={0x93, 0x3, "a9d56e4b0eaa86024397367b626a8d063c2a842faed5c2904a5c5f158c3bc15ea069c72b12edc9152e7a1b144118a5e397b314c9e601b3b4f425f98f08b341709a6e4d59fb1f00477718160e52c6cbd954b1c499f5c55b89d9c92b05d3d92c65b1403d9604b59825d43405ad518c145c71bbfb70dade3b0c689e775aee2eb163d391057a18c7212918eb5d4921e2fa3f48"}}, {0x4, &(0x7f00000010c0)=@lang_id={0x4, 0x3, 0x2809}}, {0x6b, &(0x7f0000001100)=@string={0x6b, 0x3, "4d48ac60718821a51cdd1374c083c8a182855ca0325b03c11732045d818500a59ba692c9b233d4c3e741835ccf251cee139e1f0a1bb1e326aa304ce7aaeaf522a18905c421b69ecdaed8baaec7c790c7d640f5e1775709b1ab6380ab8019ddd7d40cbaccccb385ac37"}}, {0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x3c01}}]}) 09:05:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:05:39 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0) 09:05:39 executing program 0: socketpair(0x27, 0x0, 0x0, &(0x7f0000006c40)) 09:05:39 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f00000001c0)={0x14, 0x14, 0x821}, 0x14}}, 0x0) 09:05:39 executing program 5: r0 = io_uring_setup(0xb1c, &(0x7f0000000240)={0x0, 0xd50e}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 09:05:39 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x81}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 09:05:40 executing program 2: accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 719.222900][ T2936] usb 4-1: new high-speed USB device number 9 using dummy_hcd 09:05:40 executing program 0: r0 = fsopen(&(0x7f0000000240)='f2fs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000002c0)='\x00', &(0x7f0000000300)='./file0\x00', 0xffffffffffffffff) [ 719.485756][ T2936] usb 4-1: Using ep0 maxpacket: 32 09:05:40 executing program 1: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000003880)=[{&(0x7f0000000440)="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", 0xff9, 0x8}], 0x0, 0x0) 09:05:40 executing program 2: syz_mount_image$vxfs(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000003880)=[{&(0x7f00000014c0)='\b', 0x1}], 0x28040, &(0x7f0000003980)={[{}, {}], [{@appraise_type}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) 09:05:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x402c5828, &(0x7f0000000100)=""/240) [ 719.603555][ T2936] usb 4-1: config 1 interface 0 altsetting 127 bulk endpoint 0x1 has invalid maxpacket 1023 [ 719.614098][ T2936] usb 4-1: config 1 interface 0 altsetting 127 bulk endpoint 0x82 has invalid maxpacket 16 [ 719.624433][ T2936] usb 4-1: config 1 interface 0 has no altsetting 0 [ 719.635461][ T8870] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 719.815653][ T2936] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 719.827084][ T2936] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 719.836056][ T2936] usb 4-1: Product: ᠁ [ 719.840337][ T2936] usb 4-1: Manufacturer: Р [ 719.845086][ T2936] usb 4-1: SerialNumber: ᐁ [ 719.887906][T20081] loop1: detected capacity change from 0 to 8 [ 719.895867][ T8870] usb 5-1: Using ep0 maxpacket: 32 [ 719.924617][T20056] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 719.971505][T20056] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 720.000573][T20081] loop1: detected capacity change from 0 to 8 [ 720.034039][ T8870] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 720.213725][ T8870] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 720.223352][ T8870] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 720.231478][ T8870] usb 5-1: Product: syz [ 720.237610][ T8870] usb 5-1: Manufacturer: syz [ 720.242706][ T8870] usb 5-1: SerialNumber: syz [ 720.486001][T20056] udc-core: couldn't find an available UDC or it's busy [ 720.493197][T20056] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 720.575152][ T2936] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 9 if 0 alt 127 proto 1 vid 0x0525 pid 0xA4A8 [ 720.595471][ T8870] usb 5-1: USB disconnect, device number 4 [ 720.610840][ T2936] usb 4-1: USB disconnect, device number 9 [ 720.638183][ T2936] usblp0: removed 09:05:42 executing program 3: socketpair(0x11, 0x2, 0x24, &(0x7f0000000280)) 09:05:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000000), 0x8) 09:05:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000280)=0x98) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x0, 0x1, "94"}, 0x9) 09:05:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/111, 0x6f}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000100)=""/68, 0x44}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) read(r1, &(0x7f0000000500)=""/233, 0xe9) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:05:42 executing program 2: fsopen(&(0x7f0000000240)='f2fs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffffff) [ 721.376885][ T8870] usb 5-1: new high-speed USB device number 5 using dummy_hcd 09:05:42 executing program 1: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0xffffffffffffffb3) [ 721.632962][ T8870] usb 5-1: Using ep0 maxpacket: 32 [ 721.758823][ T8870] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 721.948226][ T8870] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 721.957580][ T8870] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 721.966156][ T8870] usb 5-1: Product: syz [ 721.970440][ T8870] usb 5-1: Manufacturer: syz [ 721.976862][ T8870] usb 5-1: SerialNumber: syz [ 722.347315][ T8870] usb 5-1: USB disconnect, device number 5 09:05:43 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000040)={@random="b39e456f6020", @local, @val, {@ipv4}}, 0x0) 09:05:43 executing program 2: symlink(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='./file1\x00') lstat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)) 09:05:43 executing program 0: open(&(0x7f00000006c0)='.\x00', 0x200, 0x0) 09:05:43 executing program 1: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6, 0x10, 0xffffffffffffff9c, 0x0) 09:05:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) fchdir(r0) 09:05:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, &(0x7f00000025c0), 0x64) 09:05:43 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup2(r0, r0) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) 09:05:43 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 09:05:43 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, 0x0) 09:05:43 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x200, 0x0, &(0x7f0000000080)) 09:05:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x90) 09:05:44 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 09:05:44 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000340)={@ipv4}, 0x14) 09:05:44 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400, &(0x7f0000000000), 0x4) 09:05:44 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x40, &(0x7f00000027c0)="cf4184d63b125baf2288b4a5f21b93b5", 0x10) 09:05:44 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000040)={0x0, 0x18, '\x00', [@jumbo, @generic={0x0, 0xac, "9a44f4779aafa76bb3a56b75e1cf8bdd8c8a7cfe2d7921534620d55649812c675511450d85329e899a59986a4fc58083f3facead04d7d3abb14fa8b1866d6bcbacd2305c595ee87aea8e9aae0d5fa5be0b8772bd314fb4e70b64f641d7ba5eed384e9e6f7bd97a2d4ef4cf57ee68b3a4f7d0c2eb10966a2acf2efa4cdce8d6e63d55e18b9aabdbf3498d520145c787c27bd8989ff57aba6f7058f642ec16e75431f194ded59a0f0c2c396487"}, @ra, @generic, @jumbo]}, 0xc8) 09:05:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) r4 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 09:05:44 executing program 4: msgget$private(0x0, 0x300) 09:05:45 executing program 1: r0 = semget(0x2, 0x0, 0x0) semctl$GETVAL(r0, 0x3, 0x5, 0x0) 09:05:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 09:05:45 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:05:45 executing program 4: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x6013, 0xffffffffffffffff, 0x0) 09:05:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000036c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000180)="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", 0x171}, {0x0}, {0x0}], 0x3}, 0x0) 09:05:45 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0xfa6fc451595407e1, 0x0) 09:05:46 executing program 1: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x380fbd4960356451, 0xffffffffffffffff, 0x0) 09:05:46 executing program 0: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000010c0)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 09:05:46 executing program 2: socket(0x18, 0x3, 0x1) 09:05:46 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:05:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000036c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 09:05:46 executing program 3: open(&(0x7f0000002ac0)='./file0\x00', 0x200, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') 09:05:46 executing program 1: r0 = socket(0x25, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x58}}, 0x0) 09:05:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:05:46 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x31, 0x0, &(0x7f0000000300)) 09:05:46 executing program 3: r0 = socket(0x29, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 09:05:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) connect$unix(r0, 0x0, 0x0) 09:05:46 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 09:05:47 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000004540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 09:05:47 executing program 2: r0 = socket(0x28, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 09:05:47 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:05:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001a40)={0x7, 0x0, 0x0, 0x0, 0x80}, 0x40) 09:05:47 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom$phonet(r0, 0x0, 0x0, 0x2042, 0x0, 0x0) 09:05:47 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000004840)=[{{&(0x7f0000000040)=@abs, 0x6e, 0x0}}], 0x1, 0x2100, 0x0) 09:05:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x2, 0x0) 09:05:47 executing program 5: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 09:05:47 executing program 2: syz_open_procfs$userns(0x0, &(0x7f0000000140)) 09:05:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000080)) 09:05:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x2}, 0x80) sendmmsg$inet(r0, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="d1c0db9088c56def3abdbeb6c8164e81a98d6ce3f7d2313dac1dfc055533ba7a11484933948fce75b75f5c406dcd59d703d759d523095eed5ab66f3f22eadb942832828bf4863dea53f97b5ab529f718b44972715b399601f1d5860dc90c6afa797dfabb11922133ba6dc58b579f37718ddecb1938316908f1636bfeff23f76f107d7007243153b6c6a229089bf440edd1f864eda9d100023bb16181f4e24f77e9c5b7674e4cc10d28b930ff0391424576e71c1f8634079abaafceef80267142bb98c64069db71da0b"}, {&(0x7f00000001c0)="a0cfca626fd93255cb044b96fe20a418eafba81b681a7615007eb3aed835a6441ba40dd83fc63c5d7ccff0b42dfe958483709600edffb80d865b921e74ee0fc8372260937b6f5f71005d2412d610297b9928f98edf77bb0398582dc7b02caae99b43f730f73bb3e6fa06a49660"}, {&(0x7f0000000240)="c5dad49082059f71ebf12476fa5a538b731f906410700af90a6d655b16406f2ff5836c62006bc399aaa7ad215e077222398258bae0747db0f99a2852b722ea9aafdc4861bda67bedd94e64acf4242c5a1b9101b4e16557748af102d23177daea844d6eb260ba60c0eabb9c5b7119c4af1ebf1db268efa8540fb5001f6537c85fc64a281d20b713c31474f5b45c6b44a3891614065ff98de108bc126aaafc6a61a60f9fbf175930a813d6e6d181"}, {&(0x7f0000000300)="1f5253bab47bef3028b931ec74b924658fcea3ef6931c7e3c1245631f60af3447444ffbd9207356e99d0fb7328b111bd8e07d9af6ed90db0c1b123ff722578cde58bac667d1e45682e564efaee436e54c3c34922b776414ea0472ea92b51429fe1aabee3e161f73b21364c4749263701bfa9e86224eb0193bf775ca018d5f63845430516f06c4eba6bdce4593f5b0cc856f4fd6a0229"}, {&(0x7f00000003c0)="c70fdfb11362576809b44b39177b9ef6383bbe6363634e45f62529e764f14cfac7dc56cbadd290147c6622fcd32bbcfa80bc8d30f8268dbc89b9963062abb9e6"}, {&(0x7f0000000400)="8c2ac21ffefdbcb6fcecd04bf47d7de718c76a44c780862584cf01b1125b72d90cd4050556e7fd71b77b47d97a14d82182e2b809796fc93d806ce23d7ceac75aa5a4b928f6d21419d786514d18c9be10e1c4f9746ae587bb5658479e4a0bab063ec71fb18d58694888a02ed9b40d472120163d62c98ea61580f33346e6e1042730948889f8d19c89e9f3d3be1d91fb5ba7c0d6c51078aaace29a6f7d96b355c13558ee6f23203c64d2835c01f0e38a32b0425090613ed2e48dab6f"}], 0x0, &(0x7f0000003780)=[@ip_retopts={{0x0, 0x0, 0x7, {[@noop, @timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@private}, {@multicast1}, {@multicast2}]}, @generic={0x0, 0x0, "963bdcc71481de"}, @ssrr={0x89, 0x0, 0x0, [@multicast1, @empty]}]}}}, @ip_tos_int, @ip_retopts={{0x0, 0x0, 0x7, {[@timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{}, {@loopback}, {@broadcast}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @timestamp={0x44, 0x0, 0x0, 0x0, 0x0, [0x0]}, @rr={0x7, 0x0, 0x0, [@local, @multicast2, @local, @dev, @local, @private, @broadcast, @local]}]}}}, @ip_tos_int, @ip_tos_int, @ip_ttl]}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)="02a829c6c12c1880a2b94941af9bdec95835ad5cb51d495b9170235cff18ce79e155f917589bc106bab0d795e274c2f1659b054b0a10353cb31708094e91277e7246167c76fdcfab3ddf331eb213e3fc57280f361b0d"}, {&(0x7f00000036c0)="d2138b4cd59d9252692da48cd9f7cdc149be789fbc6b3c9a236af28040e9e94cd4c6b3113424d0e3fe0993bb217a3f4d301eec557649647ffe970f4f0a7759b1e95d9ea3462e03aba9163aa84c86ca4a5476838434a681a914f828b99fdd20aa857772068adaf2214f9e819630256bd2cfc316b24647ee3c132dc32c2e3955a3a8bf05e7dfed668a695b8d18236aca04c5c64db78b8179864c0936a0259a30f222e2cde5be330d11f563b43664fda1040edf9833"}], 0x0, &(0x7f0000000700)=[@ip_tos_u8, @ip_retopts={{0x0, 0x0, 0x7, {[@timestamp={0x44, 0x0, 0x0, 0x0, 0x0, [0x0]}, @end, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "56387e219b"}]}, @timestamp_prespec]}}}, @ip_ttl, @ip_ttl, @ip_tos_u8], 0xe}}, {{&(0x7f0000000780)={0x2, 0x0, @broadcast}, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d0e3d5178dd56e92677bfaf21dcc7c283e537f6bf9"}, {&(0x7f0000000800)="d205b8e6953057d536b151a49f4262d44f5f822c5294d8e2a722dc389657538e037d30d5eb21a1363de33ff496e2e66a2e0311a570b7b5954babce36812a07ad80adbf9ecffce993c35588bd61ab103e26cc7f5ac9c773ada047c672741e9a7df0ea6cb4988c0cfdef5ea084a3b65e0f6f3191cb8b94fa"}, {&(0x7f0000000880)="fa98654692f8a3d5e045584b6bb8e82cfa350313"}], 0x0, &(0x7f0000000900)=[@ip_tos_u8, @ip_retopts={{0x0, 0x0, 0x7, {[@timestamp={0x44, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@dev}]}]}}}, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @empty, @broadcast}}}, @ip_tos_int, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @loopback, @private}}}, @ip_retopts={{0x0, 0x0, 0x7, {[@ra]}}}]}}, {{&(0x7f00000009c0)={0x2, 0x0, @multicast2}, 0x0, &(0x7f0000000a00)}}, {{&(0x7f0000000a40), 0x0, &(0x7f0000000c40)=[{&(0x7f0000000a80)="3860d9728768e8910045471dcae8381a28dac4d1f8a93ee606bceeb187f28865a11d50f304e22219f110d9a18583d571bffcdcbb01c91ee199ef1d79806fce4911"}, {&(0x7f0000000b00)="9b0e7058bacfed61e81294ad68840ac48d38c0f240f60d1db596659318134ebc6a192079d6d29b0d9809a7d4889604d807d14ee39c0d50b8501a1d11143c857110df66c736d79f68f8ea359c5089e4fa"}, {&(0x7f0000000b80)="4f39e2052c01f78ee002f005e8b87d0ac3b5cb2f566c0dff84411fc65496456d1738f28b8f7f2c86c3dc814f8a6881fa73c557745551289548ebf99fb13a8fa84ff6a5ebb3f151cf75e083e035e3dbacce18f1e5e8e1ecbffbea99a5d93154db4a4039dc763b0978cc2fa4ad9a866e6e6be839ea5646ac753a94b7ccd2c4abe0bb97b92add4e22bd6fcc7a7e64"}], 0x0, &(0x7f0000000c80)=[@ip_tos_u8, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int, @ip_tos_int, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @broadcast, @local}}}, @ip_tos_int, @ip_tos_u8, @ip_tos_int, @ip_ttl]}}, {{&(0x7f0000000d40)={0x2, 0x0, @local}, 0x0, &(0x7f0000001180)=[{&(0x7f0000000d80)="291aa88e66e0be142ed9dc4d4ad071250ed5ebb7a3d8099d161df8b364a21ec94bbee70d37646614fb062b6f37108860457ac9"}, {&(0x7f0000000dc0)="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"}, {&(0x7f0000000ec0)="29a45d2219bbc1d5cb289bae02e4e22e93d21338ca4192ce7f3bb8caffc8cdec127477826ce0a8c398066da64130c7417b76ace3ea0b698d6c17942ee2e428bca2e760b601a507bc14184eeb1e1ae60b61daeebde95e18e43a85b7fa090363c7bdf3cf40e59fed6e17259f074b185ed8be79c61d13baa0fbb90f5178bb645eb0428c11fb2fcaf00260317b2e55cb9353403653d9d2870effeac7a38c062cc0cfb15d344de90621a18aa32e55fd3660bc0f3cac2e746b714f660bf447a0161a541ecc755f2ae45a6205b849b12d"}, {&(0x7f0000000fc0)="3cca078cecb7379d9d166278121ce11624b5a90603a73472826cc584828304a6f92d2542c0d78f4f3689c209b9d914b417020d4847d6d7b1a015fce5407fe996b4e864adf9fee505daa5072171dee9793ff7159a6d64e69964b264d2728e2fadab27a3515eb92a7934bd144391f9d39f4b188dcadb9d700cac35625315f01b8d22b6e267e170dc1845755ec8b42d35e24cff97"}, {&(0x7f0000001080)="09cb0601ac78f7a7323c32efa85fce8a"}, {&(0x7f00000010c0)="38f5bfef26cb9fae01fbd99d6a8a660602f895c8e9b70c2df261b50c5efe065f4668dd965769b876cfc846e4b73d51971e7d11aa61d27bad67b3540dd15b6abe4364df33db81142bb8fb16a6dadb96a73f151e15a709b0c02e484dfe5cd0ab5a52d93169d448b4f630b4adae2ca514a784445de40683ff119429751e2b65a8fb2bce7576d02759193e4c49079b03068bb15714782d3c49704c4fa380ec6cc4"}], 0x0, &(0x7f00000011c0)=[@ip_tos_u8, @ip_tos_int]}}, {{&(0x7f0000001200), 0x0, &(0x7f0000003440)=[{&(0x7f0000001240)="e43b772759594aaaa9d5bf5b566c73b48a21cf3325a206d0e7e582174f09719f35bd453180d8fc23a345a840e12361ad975bc8b5603861d9d9de8907beccac41c59444b0aa72143f774dbee50dde36f0b76746165ae4e5e506f8f67e9a31da79f1a65af38ea8625a131a131ead3287f87d62cb93658db2a5fd9c78d64e1986140e29906f7ca898f3fa3f728f5e4aaff792b43f8df1d60ed046d595a5f9b8d08274574b3dd12a7818ef5f30dcd5802efcfc2789ea4a098735bd2c8fdc4b104b8aa4d5355c45e1137c40ccf04b2a81cbabd68c3795c56dc0b579eb691180f9f72b92815b15e6ab7a88da4f717dc9840b"}, {&(0x7f0000001340)="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"}, {&(0x7f0000002340)="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"}, {&(0x7f0000003340)="a6795f352ea7c6d56e5fcb8a25cb9bbad2e2ec63d519bd80a04791cbbad52d0c3690777555e27da48067f2ecd2b317a0f04f68ff3db4936a2b413a7c31458a94846db06389ae5754f3c601e09bd65ae63a15ce0c97b7f6be647fb43feb7a1e709d1f0632acfbf9671dac1a1074f9cc4a7735de369a9366488b4811baae90349c8172f9ee443566719ea30f0b0f8881756f85c52f48209583b27f9b59e1df514dd6f8de0452466ab37509882738524098493557dc1cb705a83fa25477e5a54833e00e1d1a2978e2f8a112a92acb12066754"}], 0x0, &(0x7f0000003480)=[@ip_ttl, @ip_tos_u8]}}, {{&(0x7f00000034c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, &(0x7f0000003580)=[{&(0x7f0000003500)="d14abfeae0a0554d2a590d6fa74e6cbc3fd9486a1851585c9aa5bbdec7da56ab55d916ac82a3d54d4cf92f12b9aa50b664671ac77d59c77a57b2145228515a4c5674e232ac42062a2460e91ca0195e9a38fb4ea03aa657cc6af1ff67bdadded6bceb065bec8c7af3"}]}}], 0x3d, 0x0) 09:05:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:05:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8922, &(0x7f0000000040)={'batadv_slave_0\x00'}) 09:05:48 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) 09:05:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000300), 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000440)={0x0, 0x0}) 09:05:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) 09:05:48 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000240)) [ 727.645480][T20306] batadv_slave_0: mtu less than device minimum 09:05:48 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_int(r0, 0x0, 0x0) [ 727.887068][T20315] ===================================================== [ 727.894174][T20315] BUG: KMSAN: uninit-value in xfrm_user_rcv_msg_compat+0x8bc/0x1e90 [ 727.902176][T20315] xfrm_user_rcv_msg_compat+0x8bc/0x1e90 [ 727.907822][T20315] xfrm_user_rcv_msg+0x4a2/0xfa0 [ 727.912785][T20315] netlink_rcv_skb+0x447/0x800 [ 727.917642][T20315] xfrm_netlink_rcv+0xb2/0xf0 [ 727.922327][T20315] netlink_unicast+0x107b/0x1350 [ 727.927277][T20315] netlink_sendmsg+0x1734/0x17c0 [ 727.932243][T20315] ____sys_sendmsg+0xe11/0x12c0 [ 727.937108][T20315] __sys_sendmsg+0x704/0x840 [ 727.941847][T20315] __ia32_compat_sys_sendmsg+0xed/0x130 [ 727.947476][T20315] __do_fast_syscall_32+0x96/0xe0 [ 727.952506][T20315] do_fast_syscall_32+0x34/0x70 [ 727.957451][T20315] do_SYSENTER_32+0x1b/0x20 [ 727.961967][T20315] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 727.968314][T20315] [ 727.970632][T20315] Local variable ----attrs@xfrm_user_rcv_msg_compat created at: [ 727.978247][T20315] xfrm_user_rcv_msg_compat+0xf0/0x1e90 [ 727.983802][T20315] xfrm_user_rcv_msg+0x4a2/0xfa0 [ 727.988748][T20315] ===================================================== [ 727.995680][T20315] Disabling lock debugging due to kernel taint [ 728.001829][T20315] Kernel panic - not syncing: panic_on_kmsan set ... [ 728.008506][T20315] CPU: 0 PID: 20315 Comm: syz-executor.3 Tainted: G B 5.13.0-syzkaller #0 [ 728.018311][T20315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 728.028368][T20315] Call Trace: [ 728.031660][T20315] dump_stack+0x25a/0x2f6 [ 728.036003][T20315] panic+0x4c7/0xe98 [ 728.039980][T20315] ? add_taint+0x187/0x210 [ 728.044440][T20315] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 728.050608][T20315] kmsan_report+0x2ee/0x300 [ 728.055126][T20315] ? __msan_warning+0xd7/0x150 [ 728.059897][T20315] ? xfrm_user_rcv_msg_compat+0x8bc/0x1e90 [ 728.065716][T20315] ? xfrm_user_rcv_msg+0x4a2/0xfa0 [ 728.070830][T20315] ? netlink_rcv_skb+0x447/0x800 [ 728.075775][T20315] ? xfrm_netlink_rcv+0xb2/0xf0 [ 728.080633][T20315] ? netlink_unicast+0x107b/0x1350 [ 728.085755][T20315] ? netlink_sendmsg+0x1734/0x17c0 [ 728.090874][T20315] ? ____sys_sendmsg+0xe11/0x12c0 [ 728.095899][T20315] ? __sys_sendmsg+0x704/0x840 [ 728.100669][T20315] ? __ia32_compat_sys_sendmsg+0xed/0x130 [ 728.106396][T20315] ? __do_fast_syscall_32+0x96/0xe0 [ 728.111603][T20315] ? do_fast_syscall_32+0x34/0x70 [ 728.116636][T20315] ? do_SYSENTER_32+0x1b/0x20 [ 728.121320][T20315] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 728.127846][T20315] __msan_warning+0xd7/0x150 [ 728.132452][T20315] xfrm_user_rcv_msg_compat+0x8bc/0x1e90 [ 728.138091][T20315] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 728.144344][T20315] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 728.150419][T20315] ? kmsan_get_metadata+0x11b/0x180 [ 728.155642][T20315] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 728.161479][T20315] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 728.167651][T20315] ? ns_capable+0x19a/0x240 [ 728.172237][T20315] ? kmsan_get_metadata+0x11b/0x180 [ 728.177448][T20315] ? try_module_get+0x19/0x280 [ 728.182273][T20315] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 728.188095][T20315] ? kmsan_get_metadata+0x11b/0x180 [ 728.193310][T20315] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 728.199134][T20315] xfrm_user_rcv_msg+0x4a2/0xfa0 [ 728.204970][T20315] ? xfrm_alloc_compat+0x1f60/0x1f60 [ 728.210280][T20315] ? kmsan_get_metadata+0x11b/0x180 [ 728.215498][T20315] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 728.221318][T20315] ? kmsan_get_metadata+0x11b/0x180 [ 728.226527][T20315] ? kmsan_get_metadata+0x11b/0x180 [ 728.231736][T20315] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 728.238076][T20315] ? kmsan_get_metadata+0x11b/0x180 [ 728.243289][T20315] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 728.249114][T20315] netlink_rcv_skb+0x447/0x800 [ 728.253888][T20315] ? xfrm_netlink_rcv+0xf0/0xf0 [ 728.258751][T20315] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 728.265009][T20315] xfrm_netlink_rcv+0xb2/0xf0 [ 728.269693][T20315] ? xfrm_user_net_exit+0x190/0x190 [ 728.274903][T20315] netlink_unicast+0x107b/0x1350 [ 728.279853][T20315] netlink_sendmsg+0x1734/0x17c0 [ 728.284911][T20315] ____sys_sendmsg+0xe11/0x12c0 [ 728.289769][T20315] ? netlink_getsockopt+0x11d0/0x11d0 [ 728.295145][T20315] __sys_sendmsg+0x704/0x840 [ 728.299823][T20315] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 728.305645][T20315] ? __ia32_sys_futex_time32+0x1a0/0x200 [ 728.311466][T20315] ? kmsan_get_metadata+0x11b/0x180 [ 728.316674][T20315] ? kmsan_get_metadata+0x11b/0x180 [ 728.321887][T20315] ? kmsan_get_metadata+0x11b/0x180 [ 728.327094][T20315] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 728.332907][T20315] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 728.338982][T20315] ? kmsan_get_metadata+0x11b/0x180 [ 728.344190][T20315] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 728.350008][T20315] __ia32_compat_sys_sendmsg+0xed/0x130 [ 728.355565][T20315] __do_fast_syscall_32+0x96/0xe0 [ 728.360594][T20315] do_fast_syscall_32+0x34/0x70 [ 728.365456][T20315] do_SYSENTER_32+0x1b/0x20 [ 728.369964][T20315] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 728.376299][T20315] RIP: 0023:0xf6e92549 [ 728.380361][T20315] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 728.399970][T20315] RSP: 002b:00000000f448c5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 728.408387][T20315] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 728.416364][T20315] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 728.424345][T20315] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 728.432327][T20315] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 728.440305][T20315] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 728.448626][T20315] Kernel Offset: disabled [ 728.452943][T20315] Rebooting in 86400 seconds..